Skip to main content

2020 | OriginalPaper | Buchkapitel

A Secure Hybrid RSA (SHRSA)-based Lightweight and Efficient Personal Messaging Communication Protocol

verfasst von : Aniruddha Bhattacharjya, Xiaofeng Zhong, Jing Wang, Xing Li

Erschienen in: Digital Twin Technologies and Smart Cities

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Balancing efficiency, privacy, and security along with strong authentication in the End-to-End (E2E) communication is a burning issue in personal messaging. Rivest–Shamir–Adleman (RSA) algorithm is an omnipresent cryptographic approach, so here we have implemented a Secure Hybrid RSA (SHRSA)-based lightweight and efficient personal messaging communication protocol for E2E secure, authenticated, and efficient messaging. The SHRSA decryption is much more secure and efficient than RSA and Chinese Remainder Theorem (CRT)-RSA. It is protecting the messaging scheme users with a perfect privacy. The SHRSA cipher’s communication protocol is resolving many RSA-related issues. Full mesh networked personal messaging communication protocol ensures E2E encryption for all peers. The testing results of the personal messaging communication protocol have proved that this protocol is an efficient and secure personal messaging communication protocol. Also, it occupies very less memory and very less CPU than RSA and CRT-RSA. So high security, decryption efficiency with less memory and less CPU occupancy features make this secure message communication protocol much relevant to the era of Internet of Everything (IoE). Also, it is relevant to other secure and authentic message communications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
3.
4.
Zurück zum Zitat Coppersmith, D.: Finding a small root of a univariate modular equation. In: Advances in Cryptology—EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pp. 155–165. Springer (1996) Coppersmith, D.: Finding a small root of a univariate modular equation. In: Advances in Cryptology—EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pp. 155–165. Springer (1996)
5.
Zurück zum Zitat Boneh, D., Venkatesan, R.: Breaking RSA may not be equivalent to factoring. In: Advances in Cryptology - EUROCRYPT ’98, volume 1403 of Lecture Notes in Computer Science, pp. 59–71. Springer, 1099 Boneh, D., Venkatesan, R.: Breaking RSA may not be equivalent to factoring. In: Advances in Cryptology - EUROCRYPT ’98, volume 1403 of Lecture Notes in Computer Science, pp. 59–71. Springer, 1099
6.
Zurück zum Zitat Boneh, D., Durfee, G.: Cryptoanalysis of RSA with private key d less than n 0.292. IEEE Trans. Info. Th. 46(4), 1339–1349 (2000)CrossRef Boneh, D., Durfee, G.: Cryptoanalysis of RSA with private key d less than n 0.292. IEEE Trans. Info. Th. 46(4), 1339–1349 (2000)CrossRef
7.
Zurück zum Zitat Boneh, D., Joux, A., Nguyen, P.Q.: Why textbook ElGamal and RSA encryption are insecure. In: Advances in Cryptology—ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pp. 30–44. Springer, (2000). Boneh, D., Shacham, H.: Fast variants of RSA. In: CryptoBytes 1(5), 1–9 (2002) Boneh, D., Joux, A., Nguyen, P.Q.: Why textbook ElGamal and RSA encryption are insecure. In: Advances in Cryptology—ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pp. 30–44. Springer, (2000). Boneh, D., Shacham, H.: Fast variants of RSA. In: CryptoBytes 1(5), 1–9 (2002)
8.
Zurück zum Zitat Boneh, D., Shacham, H.: Fast variants of RSA. CryptoBytes 1(5), 1–9 (2002) Boneh, D., Shacham, H.: Fast variants of RSA. CryptoBytes 1(5), 1–9 (2002)
9.
Zurück zum Zitat Coron, J.S.: Finding small roots of bivariate integer polynomial equations revisited. In: Advances in Cryptology—EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pp. 492–505. Springer (2004) Coron, J.S.: Finding small roots of bivariate integer polynomial equations revisited. In: Advances in Cryptology—EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pp. 492–505. Springer (2004)
10.
Zurück zum Zitat Wagner: Cryptanalysis of a provably secure CRT-RSA algorithm. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 92–97 (2004) Wagner: Cryptanalysis of a provably secure CRT-RSA algorithm. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 92–97 (2004)
11.
Zurück zum Zitat Sun, H.M., Wu, M.E.: Design of rebalanced RSA-CRT for fast encryption. In: Information Security Conference (2005) Sun, H.M., Wu, M.E.: Design of rebalanced RSA-CRT for fast encryption. In: Information Security Conference (2005)
12.
Zurück zum Zitat Nguyen, H.L.: RSA threshold cryptography. In Technical Report, Department of Computer Science, University of Bristol (2005) Nguyen, H.L.: RSA threshold cryptography. In Technical Report, Department of Computer Science, University of Bristol (2005)
13.
Zurück zum Zitat Hinek, M.J., Stinson, D.R.: An inequality about factors of multivariate polynomials. In CACR Technical Report CACR 2006–15, Centre for Applied Cryptographic Research, University of Waterloo (2006) Hinek, M.J., Stinson, D.R.: An inequality about factors of multivariate polynomials. In CACR Technical Report CACR 2006–15, Centre for Applied Cryptographic Research, University of Waterloo (2006)
14.
Zurück zum Zitat Alhasib, A., Haque, A.L.: A comparative study of the performance issues of the AES and RSA cryptography. In: Proceedings 3rd International Conference on Convergence and Hybrid Information Technology (ICCIT), Busan, pp. 505–510 (2008) Alhasib, A., Haque, A.L.: A comparative study of the performance issues of the AES and RSA cryptography. In: Proceedings 3rd International Conference on Convergence and Hybrid Information Technology (ICCIT), Busan, pp. 505–510 (2008)
15.
Zurück zum Zitat Oleshchuk, V.: Internet of things and privacy preserving technologies. In: Wireless Communication, Vehicular Technology, Information Theory and Aerospace& Electronics Systems Technology, Aalbrg, pp. 336–340 (2009) Oleshchuk, V.: Internet of things and privacy preserving technologies. In: Wireless Communication, Vehicular Technology, Information Theory and Aerospace& Electronics Systems Technology, Aalbrg, pp. 336–340 (2009)
16.
Zurück zum Zitat Ma, K., Liang, H., Wu, K.: Homomorphism property-based concurrent error detection of RSA: a countermeasure to fault attack. IEEE Trans. Comput. 61(7), July 2012MathSciNetCrossRef Ma, K., Liang, H., Wu, K.: Homomorphism property-based concurrent error detection of RSA: a countermeasure to fault attack. IEEE Trans. Comput. 61(7), July 2012MathSciNetCrossRef
17.
Zurück zum Zitat Shelby, Z., Hartke, K., Bormann, C.: The constrained application protocol (coap). RFC 7252, Internet Engineering Task Force, Jun. 2014 Shelby, Z., Hartke, K., Bormann, C.: The constrained application protocol (coap). RFC 7252, Internet Engineering Task Force, Jun. 2014
18.
Zurück zum Zitat Xiao, Z., Wang, Y., Jiang, Z.: Research and implementation of four-prime RSA digital signature algorithm. In: 2015 IEEE ICIS 2015, June 28-July 1 2015, Las Vegas, USA Xiao, Z., Wang, Y., Jiang, Z.: Research and implementation of four-prime RSA digital signature algorithm. In: 2015 IEEE ICIS 2015, June 28-July 1 2015, Las Vegas, USA
19.
Zurück zum Zitat Bhattacharjya, A., Zhong, X., Wang, J., et. al.: On Mapping of Address and Port using Translation (MAP-T). Int. J. Inf. Comput. Secur. 11(3), 214–232 (2019)CrossRef Bhattacharjya, A., Zhong, X., Wang, J., et. al.: On Mapping of Address and Port using Translation (MAP-T). Int. J. Inf. Comput. Secur. 11(3), 214–232 (2019)CrossRef
20.
Zurück zum Zitat Bhattacharjya A., Zhong X., Wang J.: Hybrid RSA based highly efficient, reliable and strong personal Full Mesh Networked messaging scheme. Int. J. Inf. Comput. Secur. 10(4), 418–436 (2018)CrossRef Bhattacharjya A., Zhong X., Wang J.: Hybrid RSA based highly efficient, reliable and strong personal Full Mesh Networked messaging scheme. Int. J. Inf. Comput. Secur. 10(4), 418–436 (2018)CrossRef
22.
Zurück zum Zitat Bhattacharjya A, Zhong X, Wang J, et al.: Security Challenges and Concerns of Internet of Things (IoT), Cyber-Physical Systems: Architecture, Security and Application. EAI/Springer Innovations in Communication and Computing, 153–185 (2019) Bhattacharjya A, Zhong X, Wang J, et al.: Security Challenges and Concerns of Internet of Things (IoT), Cyber-Physical Systems: Architecture, Security and Application. EAI/Springer Innovations in Communication and Computing, 153–185 (2019)
23.
Zurück zum Zitat Bhattacharjya, A., Zhong, X., Wang, J., Xing, L.: CoAP—application layer connection-less lightweight protocol for the Internet of Things (IoT) and CoAP -IPSEC Security with DTLS Supporting CoAP. Accepted chapter in Book entitled “Digital Twin Technologies and Smart Cities” - Springer Series Title: Internet of Things (IoT)”. CiteScore 0.88, IDS Number: BK0ZF Bhattacharjya, A., Zhong, X., Wang, J., Xing, L.: CoAP—application layer connection-less lightweight protocol for the Internet of Things (IoT) and CoAP -IPSEC Security with DTLS Supporting CoAP. Accepted chapter in Book entitled “Digital Twin Technologies and Smart Cities” - Springer Series Title: Internet of Things (IoT)”. CiteScore 0.88, IDS Number: BK0ZF
24.
Zurück zum Zitat Bradly, J., Barbier, J., Handler, D.: Embracing the Internet of Everything to Capture Your Share of $ 14.4 Trillion. White Paper, Cisco (2013) Bradly, J., Barbier, J., Handler, D.: Embracing the Internet of Everything to Capture Your Share of $ 14.4 Trillion. White Paper, Cisco (2013)
25.
Zurück zum Zitat Hinek, M.J.: Small private exponent partial key-exposure attacks on multi-prime RSA. In Technical report, Citeseer (2005) Hinek, M.J.: Small private exponent partial key-exposure attacks on multi-prime RSA. In Technical report, Citeseer (2005)
26.
Zurück zum Zitat Lenstra, H., Lenstra, W., Lov´asz, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 515–534 (1982) Lenstra, H., Lenstra, W., Lov´asz, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 515–534 (1982)
27.
Zurück zum Zitat Hinek, M.J.: Lattice attacks in cryptography: a partial overview. In: CACR Technical Report CACR 2004-08, Centre for Applied Cryptographic Research, University of Waterloo (2004) Hinek, M.J.: Lattice attacks in cryptography: a partial overview. In: CACR Technical Report CACR 2004-08, Centre for Applied Cryptographic Research, University of Waterloo (2004)
28.
Zurück zum Zitat Brown, D.R.L.: Breaking RSA may be as difficult as factoring. Cryptology ePrint Archive, Report 2005/380 (2005) Brown, D.R.L.: Breaking RSA may be as difficult as factoring. Cryptology ePrint Archive, Report 2005/380 (2005)
29.
Zurück zum Zitat Hinek, M.J.: New partial key exposure attacks on RSA revisited. In: CACR Technical Report CACR 2004–02, Centre for Applied Cryptographic Research, University of Waterloo (2004) Hinek, M.J.: New partial key exposure attacks on RSA revisited. In: CACR Technical Report CACR 2004–02, Centre for Applied Cryptographic Research, University of Waterloo (2004)
30.
Zurück zum Zitat Hinek, M.J.: (Very) large RSA private exponent vulnerabilities. In: CACR Technical Report CACR 2004-01, Centre for Applied Cryptographic Research, University of Waterloo (2004). Chen, C.Y., Ku, C.Y., Yen, D.C.: Cryptanalysis of large RSA exponent by using the LLL algorithm. Appl. Math. Comput. 169, 516–525 (2005) Hinek, M.J.: (Very) large RSA private exponent vulnerabilities. In: CACR Technical Report CACR 2004-01, Centre for Applied Cryptographic Research, University of Waterloo (2004). Chen, C.Y., Ku, C.Y., Yen, D.C.: Cryptanalysis of large RSA exponent by using the LLL algorithm. Appl. Math. Comput. 169, 516–525 (2005)
31.
Zurück zum Zitat Sun, H.M., Wu, M.E. ‘An approach towards rebalanced RSACRT with short public exponent’. In Cryptology ePrint Archive, Report 2005/053, 2005 Sun, H.M., Wu, M.E. ‘An approach towards rebalanced RSACRT with short public exponent’. In Cryptology ePrint Archive, Report 2005/053, 2005
32.
Zurück zum Zitat Hinek, M.J.: Another look at small RSA exponents. In Topics in Cryptology—CT-RSA 2006, volume 3860 of Lecture Notes in Computer Science, pp. 82–98. Springer (2006) Hinek, M.J.: Another look at small RSA exponents. In Topics in Cryptology—CT-RSA 2006, volume 3860 of Lecture Notes in Computer Science, pp. 82–98. Springer (2006)
33.
Zurück zum Zitat Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In: Advances in Cryptology—ASIACRYPT 2006, volume 4284 of Lecture Notes in Computer Science, pp. 267–282. Springer (2006) Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In: Advances in Cryptology—ASIACRYPT 2006, volume 4284 of Lecture Notes in Computer Science, pp. 267–282. Springer (2006)
34.
Zurück zum Zitat Blomer, May, A.: A tool kit for finding small roots of bivariate polynomials over the integers. In: Advances in Cryptology—EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pp. 251–267 Springer (2005) Blomer, May, A.: A tool kit for finding small roots of bivariate polynomials over the integers. In: Advances in Cryptology—EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pp. 251–267 Springer (2005)
35.
Zurück zum Zitat Bhattacharjya, A., Zhong, X., Wang, J.: Strong, efficient and reliable personal messaging peer to peer architecture based on Hybrid RSA. In: Proceedings of the International Conference on Internet of Things and Cloud Computing (ICC 2016) ISBN 978-1-4503-4063-2/16/03. The Møller Centre-Churchill College, Cambridge (2016). https://doi.org/10.1145/2896387.2896431 Bhattacharjya, A., Zhong, X., Wang, J.: Strong, efficient and reliable personal messaging peer to peer architecture based on Hybrid RSA. In: Proceedings of the International Conference on Internet of Things and Cloud Computing (ICC 2016) ISBN 978-1-4503-4063-2/16/03. The Møller Centre-Churchill College, Cambridge (2016). https://​doi.​org/​10.​1145/​2896387.​2896431
36.
Zurück zum Zitat Turner, C.S.: Euler’s Totient function and public key cryptography. Nov 7, 2008. Leusse, D., Periorellis, P., Dimitrakos, P.: Self-managed security cell a security model for the future internet architectures and services advances in future internet. In: Proceedings First International Conference on Digital Object Identifier, pp. 47–52 (2009) Turner, C.S.: Euler’s Totient function and public key cryptography. Nov 7, 2008. Leusse, D., Periorellis, P., Dimitrakos, P.: Self-managed security cell a security model for the future internet architectures and services advances in future internet. In: Proceedings First International Conference on Digital Object Identifier, pp. 47–52 (2009)
37.
Zurück zum Zitat Medaglia, C.M., Serbana, T.: An overview of privacy and security issues in the internet of things. In: II The Internet of Things’. In 20th Tyrrhenian Workshop on Digital Communications, New York: Springer New York, 2010 389–394CrossRef Medaglia, C.M., Serbana, T.: An overview of privacy and security issues in the internet of things. In: II The Internet of Things’. In 20th Tyrrhenian Workshop on Digital Communications, New York: Springer New York, 2010 389–394CrossRef
38.
Zurück zum Zitat Braun, B.M.: Crowcroft, J. SNA: Sourceless Network Architecture, Technical Report, Number 849, Computer Laboratory, UCAM-CL-TR-849, ISSN 1476-2986, March 2014 Braun, B.M.: Crowcroft, J. SNA: Sourceless Network Architecture, Technical Report, Number 849, Computer Laboratory, UCAM-CL-TR-849, ISSN 1476-2986, March 2014
39.
Zurück zum Zitat Paxson, V., Sommer, R.: An architecture for exploiting multi-core processors to parallelize network intrusion prevention. In: Proceedings of the IEEE Sarnoff Symposium, pp. 1–7 (2007) Paxson, V., Sommer, R.: An architecture for exploiting multi-core processors to parallelize network intrusion prevention. In: Proceedings of the IEEE Sarnoff Symposium, pp. 1–7 (2007)
40.
Zurück zum Zitat Diffie, W., Hellman, M.: “New directions in cryptography” (PDF). IEEE Trans. Inf. Theory 22(6), 644–654 (1976)CrossRef Diffie, W., Hellman, M.: “New directions in cryptography” (PDF). IEEE Trans. Inf. Theory 22(6), 644–654 (1976)CrossRef
Metadaten
Titel
A Secure Hybrid RSA (SHRSA)-based Lightweight and Efficient Personal Messaging Communication Protocol
verfasst von
Aniruddha Bhattacharjya
Xiaofeng Zhong
Jing Wang
Xing Li
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-18732-3_11

Neuer Inhalt