Skip to main content
Log in

Residue Number System Asymmetric Cryptoalgorithms

  • SOFRWARE–HARDWARE SYSTEMS
  • Published:
Cybernetics and Systems Analysis Aims and scope

Abstract

Theoretical foundations of asymmetric encryption based on the residue number system and its modified perfect form are developed. The moduli of the residue number system are considered to be secret keys. When recovering a number from its residues, multiplication by arbitrarily selected coefficients (public keys) takes place. It is established that cryptostability of the proposed algorithms is based on solving the problem of factorization or exhaustive search of sets of moduli. The developed approaches allow us to increase the block of plaintext almost indefinitely, eliminating the need to use different encryption modes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. M. Van Steen and A. S. Tanenbaum, “A brief introduction to distributed systems,” Computing, Vol. 98, 967–1009 (2016). https://doi.org/10.1007/s00607-016-0508-7.

    Article  MathSciNet  MATH  Google Scholar 

  2. V. Lopez, G. Miñana, J. Tejada, and R. Caro, “Benchmarking for stability evaluation of computer systems,” in: F. Sun, T. Li, and H. Li (eds.), Knowledge Engineering and Management. Advances in Intelligent Systems and Computing, Vol. 214, Springer, Berlin–Heidelberg (2014), pp. 509–517. https://doi.org/10.1007/978-3-642-37832-4_46.

    Google Scholar 

  3. V. K. Zadiraka and A. M. Kudin, “New models and methods for estimating the cryptographic strength of information security systems,” Cybern. Syst. Analysis, Vol. 53, No. 6, 978–985 (2017). https://doi.org/10.1007/s10559-017-9999-2.

    Article  MATH  Google Scholar 

  4. F. Idrizi, F. Dalipi, and E. Rustemi, “Analyzing the speed of combined cryptographic algorithms with secret and public key,” Int. J. of Engineering Research and Development. 2013. Vol. 8, Iss. 3. P. 45–51.

  5. M. Kasyanchuk, I. Yakymenko, S. Ivasiev, O. Gomotiuk, I. Shylinska, and L. Bilovus, “Algorithmic support for rabin cryptosystem implementation based on addition,” in: Proc. of the 10th Intern. Conf. “Advanced Computer Information Technology (ACIT 2020)” (Deggendorf, Germany, 16–18 Sept, 2020), IEEE (2020), pp. 779–782. https://doi.org/10.1109/ACIT49673.2020.9208923.

  6. A. Mukhtar, P. M. Tiwari, and H. P. Singh, “IoT security algorithms: A performance comparison,” in: Intelligent Circuits and Systems, 1st ed., Ch. 87, CRC Press (2021), pp. 585–593. https://doi.org/10.1201/9781003129103-87.

  7. R. Shevchuk and Ya. Pastukh, “Improve the security of social media accounts,” in: Proc. 9th Intern. Conf. on Advanced Computer Information Technologies (ACIT-2019) (Ceske Budejovice, Czech Republic, 5–7 June, 2019), IEEE (2019), pp. 439–442. https://doi.org/10.1109/ACITT.2019.8779963.

  8. Priyadarshini Patil, Prashant Narayankar, D. G. Narayan, and S. M. Meena, “A comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and Blowfish,” Procedia Computer Science (Part of Special Issue: 1st Intern. Conf. on Information Security & Privacy 2015), Vol. 78 (2016), pp. 617–624. https://doi.org/10.1016/j.procs.2016.02.108.

  9. A. G. Khan, S. Basharat, and M. U. Riaz, “Analysis of asymmetric cryptography in information security based on computational study to ensure confidentiality during information exchange,” Int. J. Sci. Eng. Res., Vol. 9, Iss. 10, 992–999 (2018). https://doi.org/10.13140/RG.2.2.30495.61602.

    Google Scholar 

  10. A. H. A. Ghafar, M. R. K. Ariffin, and M. A. Asbullah, “Extending pollard class of factorable RSA modulus,” in: Proc. of the 6th Intern. Cryptology and Information Security Conf. (CRYPTOLOGY 2018) (Port Dickson, Negeri Sembilan, Malaysia, 9–11 July, 2018) (2018). pp. 103–118.

  11. A. Ullah and A. Hossain, “Design and implementation of android based text encryption and decryption technique,” Research & Reviews: J. of Internet & Networking, Vol. 1, Iss. 3, 1–16 (2019). https://doi.org/10.5281/zenodo.3428244.

    Google Scholar 

  12. A. H. Lone and A. Khalique, “Generalized RSA using 2k prime numbers with secure key generation,” Security Comm. Networks, Vol. 9, 4443–4450 (2016). https://doi.org/10.1002/sec.1619.

    Article  Google Scholar 

  13. N. Y. Vozna, Y. M. Nykolaychuk, and O. I. Volynskyi, “ Algorithms for solving problems of cryptographic protection of color image pixels in the Rademacher’s basis and residue number systems,” Cybern. Syst. Analysis, Vol. 55, No. 3, 474–487 (2019). https://doi.org/10.1007/s10559-019-00155-2.

    Article  MATH  Google Scholar 

  14. S. I. Abubakar, M. R. K. Ariffin, and M. A. Asbullah, “A new simultaneous Diophantine attack upon RSA moduli N = pq,” in: Proc. of the 6th Intern. Cryptology and Information Security Conf. 2018 (CRYPTOLOGY 2018), (2018), pp. 119.

  15. A. Overmars and S. Venkatraman, “Mathematical attack of RSA by extending the sum of squares of primes to factorize a semi-prime,” Math. Comput. Appl., Vol. 25, Iss. 4, 63 (2020). https://doi.org/10.3390/mca25040063.

    MathSciNet  Google Scholar 

  16. P. V. Ananda Mohan, Residue Number Systems: Theory and Applications, Birkhäuser (2016).

  17. Ya. M. Nykolaychuk, M. M. Kasianchuk, and I. Z. Yakymenko, “Theoretical foundations of the modified perfect form of residue number system,” Cybern. Syst. Analysis, Vol. 52, No. 2, 219–223 (2016). https://doi.org/10.1007/s10559-016-9817-2.

    Article  Google Scholar 

  18. M. N. Kasianchuk, Ya. N. Nykolaychuk, and I. Z. Yakymenko, “Theory and methods of constructing of modules system of the perfect modified form of the system of residual classes,” J. Autom. Inform. Sci., Vol. 48, Iss. 8, 56–63 (2016). https://doi.org/10.1615/JAutomatInfScien.v48.i8.60.

    Article  Google Scholar 

  19. M. Kalimoldayev, S. Tynymbayev, and M. Magzom, “Software-hardware facilities for cryptosystems based on polynomial RNS,” Problems of Informatics, No. 4, 73–84 (2018).

    Google Scholar 

  20. D. Schinianakis and T. Stouraitis, “Residue number systems in cryptography: Design, challenges, robustness,” in: C. H. Chang and M. Potkonjak (eds.), Secure System Design and Trustable Computing, Springer, Cham (2020), pp. 115–161. https://doi.org/10.1007/978-3-319-14971-4_4.

    Google Scholar 

  21. D. M. Schinianakis, A. P. Fournaris, H. E. Michail, A. P. Kakarountas, and T. Stouraitis, “An RNS implementation of an Fp elliptic curve point multiplier,” IEEE Trans. on Circuits and Systems. I: Regular Papers, Vol. 56, Iss. 6, 1202–1213 (2009).

  22. J.-C. Bajard, J. Eynard, and N. Merkiche, “Montgomery reduction within the context of residue number system arithmetic,” J. Cryptogr. Eng., Vol. 8, 189–200 (2018). https://doi.org/10.1007/s13389-017-0154-9.

    Article  Google Scholar 

  23. V. A. Krasnobayev, O. I. Tyrtyshnikov, I. I. Sliusar, V. N. Kurchanov, and S. A. Koshman, “The model and the method of implementation of integer arithmetic operations within the RSA crypto algorithms,” Information Processing Systems, Issue 1(117), 117–122 (2014).

  24. J. Hoffstein, J. Pipher, and J. H. Silverman, An Introduction to Mathematical Cryptography, Springer, Berlin (2008).

    MATH  Google Scholar 

  25. M. Ì. Kasianchuk, I. Z. Yakymenko, and Ya. M. Nykolaychuk, “Symmetric cryptoalgorithms in the residue number system,” Cybern. Syst. Analysis, Vol. 57, No. 2, 329–336 (2021). https://doi.org/10.1007/s10559-021-00358-6.

    Article  MATH  Google Scholar 

  26. M. Abomhara and G. M. K_oien, “Cyber security and the Internet of Things: Vulnerabilities, threats, intruders and attacks,” J. Cyber Secur. Mobil., Vol. 4, Iss. 1, 65–88 (2015). https://doi.org/10.13052/jcsm2245-1439.414.

  27. S. Ivasiev, M. Kasianchuk, I. Yakymenko, R. Shevchuk, M. Karpinski, and O. Gomotiuk, “Effective algorithms for finding the remainder of multi-digit numbers,” in: Proc. 9th Intern. Conf. on Advanced Computer Information Technologies (ACIT-2019) (Ceske Budejovice, Czech Republic, 5–7 June, 2019), IEEE (2019), pp. 175–178. https://doi.org/10.1109/ACITT.2019.8779899.

  28. M. Karpinski, S. Rajba, S. Zawislak, K. Warwas, M. Kasianchuk, S. Ivasiev, and I. Yakymenko, “A method for decimal number recovery from its residues based on the addition of the product modules,” in: Proc. 10th IEEE Intern. Conf. on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS-2019) (Metz, France, 18–21 Sept, 2019), IEEE (2019), pp. 13–17. https://doi.org/10.1109/IDAACS.2019.8924395.

  29. I. Yakymenko, M. Kasyanchuk, Ya. Nykolaychuk, “Matrix algorithms of processing of the information flow in computer systems based on theoretical and numerical Krestenson’s basis,” in: Proc. X Intern. Conf. “Modern Problems of Radio Engineering, Telecommunications and Computer Science (TCSET-2010)” (L’viv–Slavske, Ukraine, 23–27 Feb, 2010), IEEE (2010), p. 241.

  30. T. Rajba, A. Klos-Witkowska, S. Ivasiev, I. Yakymenko, and M. Kasianchuk, “Research of time characteristics of search methods of inverse element by the module,” in: Proc. 2017 IEEE 9th Intern. Conf. on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS-2017) (Bucharest, Romania, 21–23 Sept, 2017), IEEE (2017), pp. 82–85. https://doi.org/10.1109/IDAACS.2017.8095054.

  31. D. Kozaczko, M. Kasianchuk, I. Yakymenko, and S. Ivasiev, “Vector module exponential in the remaining classes system,” in: Proc. of the 2015 IEEE 8th Intern. Conf. on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS-2015), Vol. 1 (2015), pp. 161–163.

  32. M. Suárez-Albela, P. Fraga-Lamas, and T. M. Fernández-Caramés, “A practical evaluation on RSA and ECC-based cipher suites for IoT high-security energy-efficient fog and mist computing devices,” Sensors, Vol. 18, Iss. 11, 3868 (2018). https://doi.org/10.3390/s18113868.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ya. M. Nykolaychuk.

Additional information

Translated from Kibernetyka ta Systemnyi Analiz, No. 4, July–August, 2022, pp. 129–138.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nykolaychuk, Y.M., Yakymenko, I.Z., Vozna, N.Y. et al. Residue Number System Asymmetric Cryptoalgorithms. Cybern Syst Anal 58, 611–618 (2022). https://doi.org/10.1007/s10559-022-00494-7

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10559-022-00494-7

Keywords

Navigation