Skip to main content
Log in

Modelling a side channel resistant CHAN-PKC cryptomata for medical data security

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Currently, a multimedia revolution of medical data in health information becomes part of our computing environment. However, the interchange of medical information is typically outsourced by third parties, which may affect the disclosure of confidentiality. To address this issue, we address high security and confidentiality through our proposed CHAN-PKC cryptomata. The proposed scheme uses a Diophantine equation to have the three stage of decryption for high security, but ESRKGS and RSA has one level of decryption. The results show that the proposed cryptomata has efficient encryption and decryption time when compared to the existing systems. At 10 K-bit moduli of key generation, CHAN-PKC consumes only 0.65 times of RSA, but ESRKGS takes 1.83 times of RSA. The timing similarity shows that both CHAN-PKC and RSA has a 100% correlation, but ESRKGS has only 90%. Hence our CHAN scheme is robust against side channel and also has a large key space than RSA. The security analysis confirms that our CHAN-PKC is very fast, secure against brute force and side channel attacks; therefore, it is feasible for real-time applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Aciicmez O, Schindler W, Cetin K Koc (2005) , “Improving brumley and boneh timing attack on unprotected SSL implementations,” in Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS’05). Alexandria, VA, pp. 139–146.

  2. Aciicmez O, Seifert JP, Koc CK (2007) Micro-architectural cryptanalysis. IEEE Secur Priv 5(4):62–64

    Article  Google Scholar 

  3. Ahmad J, Khan MA, Ahmed F, Khan JS (2017) A novel image encryption scheme based on orthogonal matrix, skew tent map, and XOR operation. Neural Comput & Applic:1–11. https://doi.org/10.1007/s00521-017-2970-3

  4. An X. Xhafa F, Cai W, Ma J, Wei F (2016) “Efficient privacy preserving predicate encryption with fine-grained searchable capability for Cloud storage” in Elsevier Ltd, 1–13.

  5. Atzori L, Iera A, Morabito G (2010) The internet of things: a survey. Comput Netw 54(15):2787–2805

    Article  MATH  Google Scholar 

  6. Avudaiappan T, Balasubramanian R, Pandiyan SS, et al (2018) Medical Image Security Using Dual Encryption with Oppositional Based Optimization Algorithm

  7. E. Barker and Q. Dang (2015) “Recommendation for Key Management Part 3: Application-Specific Key Management Guidance,” National Institute of Standards and Technology, NIST Special Publication 800–57 Part 3 Revision 1, 102 pp.

  8. Bellini E, Murru N (2016) An efficient and secure RSA–like cryptosystem exploiting R’edei rational functions over conics. Finite Fields Appl 39:179–194

    Article  MathSciNet  MATH  Google Scholar 

  9. Boneh D, Durfee G (1999) “Cryptanalysis of RSA with private key d less than N0.292,” Advances in Cryptology-EUROCRYPT’99 LNCS, Vol. 1592 of pp. 1–11, Springer, Berlin, Germany

  10. Brumley D, Boneh D (2004) “Remote timing attacks are practical,” in Proceedings of the 12th USENIX Security Symposium (SECURITY’04), Washington, DC

  11. Cai J, Shen X, Lei M (2017) Optical asymmetric cryptography based on amplitude reconstruction of elliptically polarized light. Opt Commun 403:211–216. https://doi.org/10.1016/j.optcom.2017.07.049

    Article  Google Scholar 

  12. Cao W, Zhou Y, Chen CLP, Xia L (2017) Medical image encryption using edge maps. Signal Process 132:96–109. https://doi.org/10.1016/j.sigpro.2016.10.003

    Article  Google Scholar 

  13. Chandra Segar T, Vijayaragavan R (2013) “Pell’s RSA key generation and its security analysis,” Computing, Communications and Networking Technologies (ICCCNT), Fourth International Conf. on, IEEE, pp. 1–5

  14. Chandramowliswaran N, Srinivasan S, Muralikrishna P (2015) Authenticated key distribution using given set of primes for secret sharing. Sys Sci Control Eng 3(1):106–112

    Article  Google Scholar 

  15. Chaum D (1982) “Blind signatures for untraceable payments,” in CRYPTO, pp. 199–203

  16. Chen J, Zhang Y, Qi L et al (2018) Exploiting chaos-based compressed sensing and cryptographic algorithm for image encryption and compression. Opt Laser Technol 99:238–248. https://doi.org/10.1016/j.optlastec.2017.09.008

    Article  Google Scholar 

  17. Coppersmith D (1997) Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J Cryptol 10(4):233–260

    Article  MathSciNet  MATH  Google Scholar 

  18. Crosby S, Wallach DS (2003) “Denial of service via algorithmic complexity attacks,” in Proceedings of the 12th USENIX Security Symposium (SECURITY’03)

  19. Dehkordi MH, Mashhadi S (2008) New efficient and practical verifiable multi-secret sharing schemes. Vol. 178:2262–2274

    MathSciNet  MATH  Google Scholar 

  20. “Gartner Says Hybrid IT is Transforming the Role of IT;” Gartner; 3/5/2012; http://www.gartner.com/newsroom/id/1940715

  21. Hallgren S, Way I (2006) Polynomial-time quantum algorithms for Pell’s equation and the principal ideal problem, vol 0049092, pp 1–21

    Google Scholar 

  22. Herrmann M, May A (2010) “Maximizing small root bounds by linearization and applications to small secret exponent RSA,” PKC LNCS Vol. 6056, pp. 53–69. Springer, Heidelberg

  23. Hsu C, Zeng B, Zhang M (2014) A novel group key transfer for big data security. Appl Math Comput:436–443

  24. Hu J, Han F (2009) A pixel-based scrambling scheme for digital medical images protection. J Netw Comput Appl 32:788–794. https://doi.org/10.1016/j.jnca.2009.02.009

    Article  Google Scholar 

  25. Iovane G (2008) “The distribution of prime numbers - The solution comes from dynamical processes and genetic algorithms”, 37. 23–42

  26. Joye M, Paillier P, Schoenmakers B (2005) On second-order differential power analysis. In: International workshop on cryptographic hardware and embedded systems. Springer, Berlin Heidelberg

    Google Scholar 

  27. Ari Juels, Michael Luby, and Rafail Ostrovsky 1997 "Security of blind digital signatures," in Burton S. Jr. Kaliski, editor, CRYPTO, volume 1294 of Lecture Notes in Computer Science, pages 150–164. Springer

  28. Kanso A, Ghebleh M (2015) An efficient and robust image encryption scheme for medical applications. Commun Nonlinear Sci Numer Simul 24:98–116. https://doi.org/10.1016/j.cnsns.2014.12.005

    Article  MathSciNet  Google Scholar 

  29. Karygiannis T, Eydt B, Barber G, Bunn L, Phillips T (2007) Guidelines for securing radio frequency identification (RFID) systems. NIST Spec Publ:800–898

  30. Kelsey J, Schneier B, Wagner D, Hall C (2000) Side channel cryptanalysis of product ciphers. J Comput Sec 8(2–3):141–158

    Article  Google Scholar 

  31. Khan MA (2016) Journal of network and computer applications a survey of security issues for cloud computing. J Netw Comput Appl 71:11–29

    Article  Google Scholar 

  32. Kleinjung T, Aoki K, Franke J, Lenstra A.K, Thomé E, Bos J.W, Gaudry P, Kruppa A, Montgomery P.L., Osvik D.A, Riele H.J.J, Timofeev A, Zimmermann P (2010) , “Factorization of a 768-bit RSA modulus,” In: Rabin T. CRYPTO 2010. LNCS, vol. 6223, pp. 333–350. Springer, Heidelberg

  33. Kocher P (1996) “Timing attacks on implementations of Diffie-Hellman,RSA, DSS, and other systems,” Advances in Cryptology –CRYPTO’96, Santa Barbara, California (N. Koblitz, ed.), LNCS, vol. 1109, Springer, pp. 104–113

  34. Kocher P, Jaffe J, Jun B 1999 “Differential power analysis,” in Proceedings of the Annual International Cryptology Conference (CRYPTO’99). M. Wiener, Ed. LNCS, vol. 1666. Springer-Verlag, Santa Barbara, CA

  35. Kuhn, MG, Anderson RJ, “Soft Tempest: Hidden data transmission using electromagnetic emanations,” in Proceedings of the 2nd Workshop on Information Hiding (IH’98), Portland, OR

  36. Kumar R, Kohler E, Srivastava M (2007) "Harbor: software-based memory protection for sensor nodes," in Proceedings of IPSN, Cambridge, MA, USA

  37. Laiphrakpam DS, Khumanthem MS (2017) Medical image encryption based on improved ElGamal encryption technique. Optik (Stuttg) 147:88–102. https://doi.org/10.1016/j.ijleo.2017.08.028

    Article  Google Scholar 

  38. Li Y, Gai K, Qiu L, Qiu M, Zhao H Intelligent cryptography approach for secure distributed big data storage in cloud computing. Inf Sci 2016:1–13

  39. Liu J, Huang X, Liu JK (2014) Secure sharing of personal health records in cloud computing: Ciphertext-policy attribute-based Signcryption. Futur Gener Comput Syst

  40. Liu J, Ma Y, Li S et al (2018) A new simple chaotic system and its application in medical image encryption. Multimed Tools Appl 77:22787–22808. https://doi.org/10.1007/s11042-017-5534-8

    Article  Google Scholar 

  41. Luy E, Karatas ZY, Ergin H (2016) Comment on “An enhanced and secured RSA key generation scheme (ESRKGS)”. J Inform Sec Appl. https://doi.org/10.1016/j.jisa.2016.03.006

  42. Martini B (2016) Cloud manufacturing: security , privacy , and forensic concerns. IEEE Cloud Comput:16–22

  43. Merkle RC, Helman ME (1984) Hiding information and signatures in trapdoor knapsack. IEEE Trans on Inf Theory 24:525–530

    Article  Google Scholar 

  44. Modic J, Trapero R, Taha A, Luna J (2016) Novel efficient techniques for real-time cloud. Comput Sec 62:1–18

    Article  Google Scholar 

  45. Sahadeo Padhye (2006) “A Public Key Cryptosystem Based on Pell Equation,” IACR Cryptology. 191

  46. Peng L, Hu L, Lu Y, Xu J, Huang Z (2016) Cryptanalysis of dual RSA. Design Codes Cryptography:1–21

  47. Pointcheval D, Stern J (1997) , "New blind signatures equivalent to factorization," Proceedings of the 4th ACM conference on Computer and communications security, ACM

  48. Rivest RL, Shamir A, Adleman LA (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  49. Schindler W (2000) “A timing attack against RSA with the Chinese remainder theorem,” in Proceedings of Cryptographic Hardware and Embedded Systems Worcester. 109–124.

  50. Schindler W (2002) Optimized timing attacks against public key cryptosystems. Stat Decisions 20:191–210

    MathSciNet  MATH  Google Scholar 

  51. Schnorr C. P. Efficient Identification and Signatures for Smart Cards. in Crypto '89 (1990), LNCS 435, Springer-Verlag, pp. 235–251.

  52. Schoenmakers LAM (1995) “An Efficient Electronic Payment System Withstanding Parallel Attacks,” Tech. rep., CWI. CS-R9522.

  53. Singh S, Jeong Y-s, Hyuk J (2016) A survey on cloud computing security : issues , threats , and solutions. J Netw Comput Appl 75:200–222

    Article  Google Scholar 

  54. Sinha A (2016) Nonlinear optical cryptosystem resistant to standard and hybrid attacks. Opt Lasers Eng 81:79–86. https://doi.org/10.1016/j.optlaseng.2016.01.013

    Article  Google Scholar 

  55. Song DX, Wagner D, Tian X (2001) Timing analysis of keystrokes and timing attacks on SSH. In: Proceedings of the 10th USENIX SECURITY symposium (SECURITY’01), Washington DC

  56. Sun H, Wu M, Ting W, Hinek MJ (2007) Dual RSA and its security analysis. IEEE Trans Inf Theory 53(8):2922–2933

    Article  MathSciNet  MATH  Google Scholar 

  57. Sun L, Dong H, Khadeer F, Khadeer O, Chang E (2014) Cloud service selection: state-of-the-art and future research directions. J Netw Comput Appl 45:134–150

    Article  Google Scholar 

  58. Thangavel M, Varalakshmi P, Murrali M, Nithya K (2015) An enhanced and secured RSA key generation scheme (ESRKGS). J Inform Sec Appl 20:3–10. https://doi.org/10.1016/j.jisa.2014.10.004

    Google Scholar 

  59. Thirumalai C, Viswanathan P (2018) Hybrid IT architecture by gene-based cryptomata (HITAGC) for lightweight security services. Serv Oriented Comput Appl. https://doi.org/10.1007/s11761-018-0237-1

  60. Viswanathan P (2016) Randomized cryptographic spatial fusion Steganographic system. J ICT Res Appl ITB 10(1):15–28

    Article  Google Scholar 

  61. Wan W, Yang W, Chen J (2015) An optimized cross correlation power attack of message blinding exponentiation algorithms. Chin Commun 12(6):22–32

    Article  Google Scholar 

  62. Wan J, Tang S, Yan H (2016) Cloud robotics : current status and open issues. IEEE Access 4:2797–2807

    Article  Google Scholar 

  63. Wiener MJ (1990) Cryptanalysis of short RSA secret exponents. IEEE Trans Inf Theory 36(3):553–558

    Article  MathSciNet  MATH  Google Scholar 

  64. Zhao T, Ran Q, Yuan L et al (2015) Key distribution and changing key cryptosystem based on phase retrieval algorithm and RSA public-key algorithm. Math Probl Eng 2015. https://doi.org/10.1155/2015/732609

  65. Zhu, Robert W and Yang, Guomin and Wong, Duncan S (2007) “An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices”, 3828, pp. 500–509.

Download references

Acknowledgements

The authors would like to thank the anonymous reviewers for their helpful comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chandra Segar Thirumalai.

Ethics declarations

This article does not contain any studies with human participants performed by any of the authors.

Conflict of interests

Chandrasegar Thirumalai declares that he has no conflict of interest. Viswanathan P declares that he has no conflict of interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Thirumalai, C.S., Viswanathan, P. Modelling a side channel resistant CHAN-PKC cryptomata for medical data security. Multimed Tools Appl 78, 25977–25997 (2019). https://doi.org/10.1007/s11042-019-7730-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-7730-1

Keywords

Navigation