IJCOT-book-cover International Journal of Computer & Organization Trends  (IJCOT)          
 
© 2024 by IJCOT Journal
Volume - 14 Issue - 1
Year of Publication : 2024
Authors : Abdul-Ganiwu Yahaya, Peter Awonnatemi Agbedemnab, Edem Kwadzo Bankas
DOI : 10.14445/22492593/IJCOT-V14I1P302

How to Cite?

Abdul-Ganiwu Yahaya, Peter Awonnatemi Agbedemnab, Edem Kwadzo Bankas "A Modified RSA Cryptosystem for Cloud Security Using Residue Numbers System" International Journal of Computer and Organization Trends  vol. 14, no. 1, pp. 12-18, 2024. Crossref, https://doi.org/10.14445/22492593/IJCOT-V14I1P302 

Abstract

Securing transmitted data on a cloud is an important issue. Integer factorization and discrete logarithm issues are two examples of number theory applications that are crucial to public-key cryptosystems. In the majority of applications, these systems make a great choice, and their security is well-defined and understood. The drawbacks of computational complexity are one of the main issues. Consequently, a different strategy that would improve computing efficiency and security is required. This paper proposes an efficient asymmetric cryptographic scheme by utilizing the inherent properties of the Residue Number System (RNS) and the existing RSA Cryptosystem to encrypt any data size suitable for securing data on cloud systems. The generation of the public and private keys is determined by the selected moduli, which also contains the secret information. These moduli are sensitive to any slight modification resulting in corrupt information when decrypted. The obtained results of the simulation indicate substantial improvement over the best-known equivalent state of the art in terms of computation, power consumption, and runtime. The proposed approach has the ability to identify and rectify errors that may occur in the encrypted data.

Keywords

Cloud, Cryptography, RSA Cryptosystem, Residue Number System (RNS), Data Security.

References

[1] Abeer Abdel-Jabbar Abu-Zayed et al., Netnography Internet Research Methodology into the Internet of Toys, Reconciliation, Heritage and Social Inclusion in the Middle East and North Africa, Springer, Cham, pp. 87–98, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Iqbal Ahmed, “A Brief Review: Security Issues in Cloud Computing and their Solutions,” Telkomnika (Telecommunication Computing Electronics and Control), vol. 17, no. 6, pp. 2812–2817, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[3] Aljwhrh Almtrf, Yasamin Alagrash, and Mohamed Zohdy, “Framework Modeling for User Privacy in Cloud Computing,” 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, pp. 819–826, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[4] B. Angel Rubavathy, “Heterogeneous Security Determination System Inculcating Elgamal Cryptosystem,” Turkish Journal of Computer and Mathematics Education (TURCOMAT), vol. 12, no. 11, pp. 2353–2358, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Edem Kwedzo Bankas, Kazeem Alagbe Gbolagade, and Sorin Dan Cotofana, “An Effective New CRT Based Reverse Converter for Novel Moduli set {2 2n+ 1- 1, 2 2n+ 1, 2 2n- 1},” 2013 IEEE 24th International Conference on Application-Specific Systems, Architectures and Processors, Washington, DC, USA, pp. 142-146, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Mebiratu Beyene, and K. Raja Shekar, “Performance Analysis of Homomorphic Cryptosystem on Data Security in Cloud Computing,” 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT), pp. 1–7, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Manoj Kumar Chande, “Modified Elgamal Signature with Secret Key Pair and Additional Random Number,” Serdica Mathematical Journal, vol. 47, no. 4, 2021.
[Google Scholar] [Publisher Link]
[8] Qusay Kanaan Kadhim et al., “A Review Study on Cloud Computing Issues,” Journal of Physics: Conference Series, vol. 1018, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Israel Koren, Computer Arithmetic Algorithms, 2nd ed., North Africa: AK Peters/CRC Press, 2002.
[CrossRef] [Google Scholar] [Publisher Link]
[10] Hongyu Li et al., “Blockchain-Based Data Preservation System for Medical Data,” Journal of Medical Systems, vol. 42, no. 141, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[11] M.V. Valueva et al., “Application of the Residue Number System to Reduce Hardware Costs of the Convolutional Neural Network Implementation,” Mathematics and Computers in Simulation, vol. 177, pp. 232-243, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Beerendra K. Patel, and Jitendra Kanungo, “Area Efficient Diminished 2n -1 Modulo Adder Using Parallel Prefix Adder,” Journal of Engineering Research - ICAPIE Special Issue, pp. 8-18, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Mikhail Selianinau, and Yuriy Povstenko, “An Efficient CRT-Base Power-of-Two Scaling in Minimally Redundant Residue Number System,” Entropy, vol. 24, no. 12, pp. 1-22, 2022.
[CrossRef] [Google Scholar] [Publisher Link]