You are on page 1of 4

World

2016Congress
World Congress
on Computing
on Computing
and Communication
and Communication
Technologies
Technologies
(WCCCT)

Enhanced RSA Algorithm with varying Key


Sizes for Data Security in Cloud
Dr. D.I. George Amalarethinam H. M. Leena
Dean of Science and Director (MCA), Asst. Prof. of Computer Science,
Jamal Mohamed College(Autonomous), Holy Cross College(Autonomous),
Trichy - 620 020. Trichy – 620 002.

Abstract— Cloud Computing is a distributed and centralized unauthorized party to alter the data which is stored by the
network of inter connected and inter related systems with one user. Many users acquire security by making their data very
or more IT resources provisioned based on pay-on-demand confidential. Cloud also allows the same technique towards
usage. Even though Cloud consumers or users are more the security concern. According to cloud environment,
flexible with cloud resources, there exist various issues which encrypting the users’ data can be done by either two parties,
bring down the usage of cloud resources. Security issue is the
major one among them. Data Security and Privacy, Identity
namely, Third Party Auditor (TPA) or Cloud Service
and Access Management, Disaster Recovery/Business Providers (CSP). Whenever the users rely on these parties,
Continuity Planning etc., are some of the crisis related to data there is no reliability of data which is stored on cloud. Thus,
stored on the cloud. Since the cloud users are more concerned now-a-days the users themselves get into the process of
with their data, its security is a major issue which has to be encrypting their own sensitive data before sending it to
dealt seriously. Securing the users’ data can be achieved by the cloud for storage.
conventional method of Cryptography. Encryption is done by
using any one of the popular symmetric or asymmetric key A. Confidentiality
algorithms such as AES, DES, RSA, Blowfish and Triple DES
etc., RSA algorithm which is a asymmetric key algorithm using
two different keys for encryption and decryption processes.
It is the characteristic of something being made accessible
The Key size can be varied to make the encryption process only to authorized parties. Security measures are used to
strong. Hence it is difficult for the attackers to intrude dthe prevent data from unauthorized access.
data. Increasing key size correspondingly increases the time
taken for encryption and decryption process. The proposed B. Integrity
algorithm reduces the time of encryption and decryption
processes by dividing the file into blocks and enhances the It is the characteristic of not having been altered by an
strength of the algorithm by increasing the key size. This unauthorized party. Integrity is also extended to hold how
strength paves the way to store data in cloud by the users data is
without any inconvenience.
a) stored
Keywords — Cloud Computing, Data Security, RSA, Key size,
b) processed and
Blocks. c) retrieved.
I. INTRODUCTION C. Availability
In the new evolutionary technology, cloud computing
forms an architecture provisioning many IT resources as It is the characteristic of being accessible and usable
operating systems, processing power, storage, software, during a specified time period [3].
platform etc., Services provided by this new technology are
Infrastructure, Software and Platform. Cloud consumers can Fig. 1 shows the types of data protection technology
access these services from any one of the types of cloud: which is often referred as CIA (Confidentiality, Integrity,
public, private, hybrid and community. Public Cloud users and Availability) triad [4].
can have more access control over Infrastructure than others
[1]. This new technology brings out many advantages like
cost efficiency, increased storage capacity, backup and DATA
recovery, continuous resource availability and location PROTECTION
independence [2]. Since users’ data are shared among
servers, the security of the sensitive data of the consumer is
a major concern in Cloud. This leads the importance of
storing data in a secured way. The conventional security
CONFIDENTIALITY INTEGRITY AVAILABILITY
mechanism in the normal network is Cryptography. It plays
a major role in the security concern. The major technology
used in cryptography is Encryption. This technology
preserves confidentiality and integrity of data. The
characteristic of confidentiality is data being made Fig. 1 CIA Triad of Data Protection Technology
accessible only to authorized parties. Integrity will not allow

978-1-5090-5573-9/17 $31.00 © 2017


978-1-5090-5573-9/16 2016 IEEE 172
DOI 10.1109/WCCCT.2016.50
D. Cryptography such as off-line generators, on-line proxy generators and so
on. Gayathri Devi P. [14] discussed that the RSA algorithm
A cryptographic system includes two major subdivisions. is the base for many algorithms. So many algorithms can be
Each subdivision has various encryption mechanisms. combined with RSA algorithm to improve the productivity
Based on number of keys used for encryption and of RSA in the consideration of time, cost etc.
decryption processes, the cryptographic algorithms are A different strong procedure [15] is used to enhance the
divided into Symmetric key algorithms and Asymmetric key security of RSA scheme. This procedure selects alternative
algorithms. The Symmetric key algorithms use the same public keys when there is a possibility of getting an equality
key for encryption and decryption. The other name for of the original message with the cipher text. In order to
Symmetric key is Secret key algorithms. The popular select an alternative public key, the proposed system
algorithms like AES, DES, Triple DES, Blowfish etc., come searches for the nearest secure public key within a set of all
under Symmetric Group. Two keys, namely, public key and valid keys.
private key are used in Asymmetric key algorithms. It
includes the algorithms like RSA, Elgammal crypto system, III. PROPOSED WORK
Elliptic curve crypto system etc. The Asymmetric key
algorithms are also known as public key cryptography. The proposed Enhanced RSA (ERSA) [16] algorithm
Thus the researchers protect their data by using either uses two additional prime numbers in Standard RSA
Symmetric key or Asymmetric key algorithms. algorithm. This idea had been raised from High Speed and
Security RSA [17] algorithm which used two random
numbers for key generation process.
II. RELATED WORK
The Pseudo Code of ERSA Algorithm is given below. It
Srinivasan Nagaraj et al. [5] proposed that the composes of three stages.
randomness of the key generated increased the security of
the data and also the encryption process consumed Stage 1 : This stage is used for generating two keys,
significant amount of resources. They suggested that this namely, Public Key E and Private Key D. Generally RSA
can be enhanced by encrypting multimedia data which needs algorithm uses two prime numbers. In addition, two more
secured transmissions over unsecure channels. prime numbers, namely, PR1 and PR2 are included in the
proposed algorithm ERSA. The next step of the algorithm
Ashutosh Kumar Dubey et al. [6] devised two way secure computes two ‘N’ values such as N1 and N2. Four prime
cloud architecture. The first part is controlled by the normal numbers are multiplied and computed as N1. For N2
user where the data is encrypted using RSA [7] algorithm computation, it uses two prime numbers. This is done to
and uploaded into the cloud environment. In the second increasing the complexity of the encryption part.
part, the admin can update the data in the cloud environment
by requesting the secure key from the cloud user.
Pseudo Code of ERSA Algorithm
Vishwanath S Mahalle et al. [8] suggested a hybrid
approach which uses RSA and AES [9] algorithms Stage 1 : Key Generation involves the following steps.
providing data security to the user in cloud. In this approach
three keys are used. Public key for encryption and private STEP 1 : Select any two large prime numbers P and Q.
and secret keys for decryption processes. These three keys Apart from these, choose two more prime
are used, since it is a combination of Symmetric and numbers PR1 and PR2.
Asymmetric algorithms. STEP 2 : Calculate the values of N1 and N2 by
N1 = P * Q * PR1 * PR2 , N2 = P * Q
Sharing the data [10] among users in a secure cloud
system was done by using a combination of RSA and AES STEP 3 : Compute ĭ(r) = (P-1) * (Q-1) * (PR1-1) *
encryption methods. The proposed work reduces the time of (PR2-1)
information transmission between user and cloud data STEP 4 : Choose the Public Key E, such that
storage. GCD(E,ĭ(r)) = 1.
STEP 5 : The Private Key D is computed from
Aayushi Priya et al. [11] proposed a framework for D * E = 1 * mod (ĭ(r)).
confidentiality of text information in cloud storage. The
avalanche effect produced by the technique strengthens the Thus, the Public key component has a pair of E and N1
security process. Prakash G L et al. [12] discussed an and Private Key pair as D and N2.
encryption methodology which uses 256 bit symmetric key
with rotation. Data users can reconstruct the requested data Stage 2 : Encryption Process
from cloud server using shared secret key. This algorithm The formula for generating a cipher text from the given
protects the outsourced sensitive data in cloud environment. plain text is C = ME mod (N1).

Rebalanced RSA CRT [13] is a variant of RSA which Stage 3 : Decryption Process
balances both encryption and decryption sides. This scheme The Plain text can be found by using M = CD mod (N2).
is feasible in any RSA embedded protocol environments

173
The third step of the stage 1 calculates Euler Totient [18] It is perceived that proposed algorithm ERSA
value of r. The public key E is chosen in such a way that the outperforms the High Speed and Secure RSA algorithms in
GCD of E and the Euler Totient value of r is equal to 1. The encryption speed and decryption time.
final step of stage 1 computes the private key D. Fig. 2 and Fig. 3 represent the reduction in encryption and
decryption time according to ERSA than the High Speed
Stage 2 : This stage does the process of converting plain and Secure RSA.
text to cipher text. This process uses the Public key E and
N1 values, where N1 is a product of four prime numbers.
Thus the cipher text C is generated after the completion of
Stage 2.

Stage 3 : In stage 3, the original plain text is retrieved by


using the values of cipher text, decryption key D and N2.
N2 is computed using only two prime numbers. The
calculated N1 value is used for encryption process as public
key pair (E, N1). For the decryption process the private key
pair composed of D and N2 is used. The usage of prime
numbers instead of random numbers showed the strength of
encryption process. Because it is difficult to identify a
prime number rather than a random number it gives a way to
improve the strength of the key. The time spent for
encryption and decryption processes are mostly lesser than
with random numbers [17]. The proposed work still
enhances the speed of encryption and decryption processes Fig. 2 Comparison of Encryption Time with different Key Sizes
by dividing the files into blocks which are to be encrypted.
These figures clearly reveals that the speed of encryption
George Amalarethinam D I et al. [19] suggested an and decryption of th proposed algorithm ERSA outperforms
equation for the block size. The same equation is considered the time of these processes of High Speed and Secure RSA
for calculating the block size in the proposed work. The algorithm.
equation is

Block Size = (2 * Key Size) -1 (1)


The values calculated using the equation (1) are used to
divide the file with different key sizes. Since the block size
depends on the key size, blocks with different sizes are
generated for the same file size.

III. RESULTS AND DISCUSSIONS

The algorithms are executed in the Java environment


version 7. The proposed work shows an improvement
regarding encryption and decryption time. Table I shows
the Encryption and Decryption time for High Speed and
Secure RSA algorithm proposed by Sarthak R. Patel [17]
and the proposed algorithm ERSA. The results of the
algorithms express the stable performance.

TABLE I
Fig. 3 Comparison of Decryption Time with different Key Sizes
COMPARISON OF ENCRYPTION AND DECRYPTION TIME OF
TWO ALGORITHMS WITH DIFFERENT KEY SIZES Table II exposes the average time for encryption and
decryption processes of ERSA has been reduced in a greater
level than the High Speed and Secure RSA.

TABLE II

COMPARISON OF AVERAGE TIME OF ENCRYPTION AND


DECRYPTION PROCESSES OF TWO ALGORITHMS

174
It is revealed that the average encryption time of ERSA is MD5 Algorithm for Resource Attestation and Sharing in Java
so much condensed than High Speed and Secure RSA. Environment”, IEEE, doi:10.1109/CONSEG.2012.6349503, pp. 1-8,
2016.
Regarding decryption time, the ERSA shows better results [7]Pachipala Yellapa, Challa Narasimham, Velagapudi Sreenivas, “Data
than the other. Security in Cloud using RSA”,IEEE, pp. 1-6, 2013.
Fig. 4 depicts the variation in average time of Encryption [8]Vishwanath S. Mahalle, Aniket K. Shahade, “Enhancing the data
and Decryption processes of two different algorithms security in Cloud by implementing Hybrid (Rsa & Aes) Encryption
Algorithm”, IEEE, doi: 10.1109/INPAC.2014.6981152, pp. 146-149,
namely, High Speed and Secure RSA and the proposed 2016.
algorithm ERSA. It is denoted that the average speed of [9]Atul Kahate, Cryptography and Network Security, Tata McGraw Hill
Encryption and Decryption processes of ERSA algorithm is Education Private Ltd., New Delhi, 2010.
higher than the High Speed and Secure RSA algorithm. [10]Nasrin Khanezaei, Zurina Mohd Hanapi, “A framework based on RSA
and AES encryption algorithms for cloud computing services”, IEEE,
doi: 10.1109/SPC.2014.7086230, pp. 58-62, 2016.
[11]Aayushi Priya, Y. K. Rana, B. P. Patel, “Design and Implementation of
an Algorithm to Enhance Cloud Security”, International Journal of
Computer Applications, Vol. 113, No. 12, pp. 41-46, 2015.
[12] Prakash G L , Dr. Manish Prateek, Dr. Inder Singh, “Data Encryption
and Decryption Algorithms using Key Rotations for Data Security in
Cloud System”, International Journal Of Engineering And Computer
Science, Vol. 3, No. 4, pp. 5216-5223, 2014.
[13]Seema Verma and Deepak Garg, “Improvement in Rebalanced CRT
RSA”, The International Arab Journal of Information Technology, Vol.
12, No. 6, pp. 524-531, 2015.
[14]Gayathri Devi P, “Overview of RSA and its enhancements”,
International Journal of Innovative Research and Development, Vol. 2,
No.11, pp. 306-310, 2013.
[15]Motasem A. Abu-Dawas, Abdulameer K. Hussain, “Enhancement of
RSA Scheme using Agreement Secure Information for Nearest
Parameters”, International Journal of Computer and Information
Technology, Vol. 4, No. 2, 2015.
[16]George Amalarethinam D I, Leena H M,“Enhanced RSA
Algoirithm for Data Security in Cloud”, International Journal of
Control Theory and Applications, ISSN 097-45-572. (Accepted).
[17]Sarthak R Patel, Khushbu Shah, “Security Enhancement and Speed
Fig. 4 Comparison of Average Time of Encryption and Decryption Monitoring of RSA Algorithm”, “International Journal of Engineering
Development and Research”, vol. 2, 2057-2063, 2014.
processes with different Key Sizes
[18]http://www.doc.ic.ac.uk/~mrh/330tutor/ch05s02.html
[19]George Amalarethinam D I, Sai Geetha J, and Mani K, “Analysis and
IV. CONCLUSION AND FUTURE WORK Enhancement of speed in Public Key Cryptography using Message
Encoding Algorithm”, Indian Journal of Science and Technology, Vol.
The usage of prime numbers instead of random numbers 8, pp. 1-7, 2015.
in the proposed system improves the speed of encryption
and decryption. This speed is still enhanced in the proposed
algorithm ERSA by dividing the file into several blocks.
Apart from increasing the speed, the implementation of
ERSA algorithm also makes the computation complex one
and increases the strength of security. In future, the time
spent for encryption and decryption can still be improved by
using the concept of Addition chaining. The security level
of the algorithm can also be tested using statistical methods
to find the strength of security.

REFERENCES

[1] Dimpi Rani, Rajiv Kumar Ranjan, “A Comparative Study of SaaS, PaaS
and IaaS in Cloud Computing”, International Journal of Advanced
Research in Computer Science and Software Engineering, Vol. 4,
No. 6, 2014.
[2]M.Arun Fera, C. Manikandaprabhu, Ilakiya Natarajan, K.Brinda,
R.Darathiprincy, “Enhancing security in Cloud using Trusted
Monitoring Framework”, Elsevier Procedia Computer Science 48, pp.
198 – 203, 2015.
[3]Thomas Erl, Zaigham Mahmood and Ricardo Puttini, “ Cloud
Computing Concepts, Technology & Architecture”, Prentice Hall,
Service Technology Press, 2013.
[4]Ronald L. Krutz and Russell Dean Vines, “ Cloud Security – A
Comprehensive Guide to Secure Cloud Computing”,Wiley
Publishing,Inc., 2010.
[5]Srinivasan Nagaraj, Dr.G.S.V.P.Raju, V.Srinadth, “Data Encryption
and Authentication Using Public Key Approach”, Elsevier Procedia
Computer Science 48, pp. 126 – 132, 2015.
[6]Ashutosh Kumar Dubey, Animesh Kumar Dubey, Mayank Namdev,
Shiv Shakti Shrivastava, “Cloud-User Security Based on RSA and

175

You might also like