Abstract
In 1979, Rabin introduced a variation of RSA using the encryption exponent 2, which has become popular because of its speed. Its drawback is decryption to four possible messages which has led to various ideas to identify the correct plaintext. This paper provides a new Rabin-type cryptosystem based on a modulus of the form \(p^{2}q\). Along with a theoretical proof that the decryption is correct, we provide a complete example. To demonstrate its efficiency, we compare runtime of our algorithms with those of two others with similar aims. We also conjecture that our scheme is secure against chosen ciphertext attacks because of our inclusion of Simplified Optimal Asymmetric Encryption Padding of messages.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Bernstein, D.J.: The world’s fastest digital signature system (1997). http://groups.google.com/group/sci.crypt/msg/840e777ec0fc5679. Accessed 13 Oct 2020
Bernstein, D.J.: RSA signatures and Rabin-Williams signatures: The state of the art (2008a) . https://cr.yp.to/sigs/rwsota-20080131.pdf. Accessed 13 Oct 2020
Bernstein, D.J.: Proving tight security for Rabin-Williams signatures. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 70–87. Springer, Heidelberg (2008b). https://doi.org/10.1007/978-3-540-78967-3_5
Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92–111. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0053428
Boneh, D.: Simplified OAEP for the RSA and Rabin functions. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 275–291. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_1
Boneh, D., Joux, A., Nguyen, P.Q.: Why textbook ElGamal and RSA encryption are insecure. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 30–43. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_3
Elia, M., Piva, M., Schipani, D.: The Rabin cryptosystem revisited. Appl. Algebra Eng. Commun. Comput. 26(3), 251–275 (2014). https://doi.org/10.1007/s00200-014-0237-0
Mahad, Z., Asbullah, M.A., Ariffin, M.R.K.: Efficient methods to overcome Rabin cryptosystem decryption failure. Malays. J. Math. Sci. 11, 9–20 (2017)
Maplesoft. User Manual (2015). https://www.maplesoft.com/documentation_center/maple18/usermanual.pdf. Accessed 13 Oct 2020
Menezes, J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, p. 68. CRC Press, Boca Raton (1997)
Nishioka, M., Satoh, H., Sakurai, K.: Design and analysis of fast provably secure public-key cryptosystems based on a modular squaring. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 81–102. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45861-1_8
NIST. Approved hash function algorithms (2020). https://csrc.nist.gov/Projects/Hash-Functions. Accessed 13 Oct 2020
Rabin, M.O.: Digitized signatures and public-key functions as intractable a factorization. Technical report LCS/TR-212, MIT (1979)
Shuai, M., Xiong, L., Wang, C., Yu, N.: A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem. Comput. Commun. 160, 215–227 (2020)
Stack Overflow. Time complexity of MD5 (2017). https://stackoverflow.com/questions/43625569/time-complexity-of-md5. Accessed 13 Oct 2020
VMware. Vmware Horizon Client (2020). https://www.vmware.com/. Accessed 17 Oct 2020
Williams, H.C.: A modification of the RSA public-key encryption procedure. IEEE Trans. Inf. Theory 26(6), 726–729 (1980)
Xie, T., Liu, F., Feng, D.: Fast collision attack on MD5. IACR Cryptol. ePrint Arch. 2013, 170 (2013)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2020 Springer Nature Singapore Pte Ltd.
About this paper
Cite this paper
Mooney, D., Batten, L.M., Zhang, L.Y. (2020). A New Rabin-Type Cryptosystem with Modulus \(p^{2}q\). In: Batina, L., Li, G. (eds) Applications and Techniques in Information Security. ATIS 2020. Communications in Computer and Information Science, vol 1338. Springer, Singapore. https://doi.org/10.1007/978-981-33-4706-9_5
Download citation
DOI: https://doi.org/10.1007/978-981-33-4706-9_5
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-33-4705-2
Online ISBN: 978-981-33-4706-9
eBook Packages: Computer ScienceComputer Science (R0)