A NEW APPROACH COMBINING RSA AND ELGAMAL ALGORITHMS: ADVANCEMENTS IN ENCRYPTION AND DIGITAL SIGNATURES USING GAUSSIAN INTEGERS


(Received: 16-Jul.-2024, Revised: 11-Sep.-2024 , Accepted: 2-Oct.-2024)
This article introduces a novel approach that integrates the ElGamal and RSA algorithms to advance the security and efficiency of public-key cryptosystems. By combining these two established asymmetric-key algorithms, our method leverages their individual strengths and addresses the limitations of traditional systems, particularly in relation to the integer-factorization and discrete-logarithm problems. The application of Gaussian integers enhances the robustness of both encryption and digital signature processes, offering a more secure cryptographic framework. Our study involves a comprehensive analysis of the integrated algorithms, including practical implementations and extensive cryptanalytic evaluations focused on the integer-factorization and discrete-logarithm challenges. Quantitative assessments are provided to evaluate the effectiveness and computational efficiency of the proposed system. While key generation is slightly slower compared to using RSA or ElGamal individually, our approach delivers comparable performance in encryption and decryption, with notable improvements in robustness and versatility. In contrast to existing research predominantly focused on optical-image processing, our work extends the scope to a broader range of applications, enhancing both theoretical insights and practical implementations of cryptographic schemes. Future research will focus on optimizing key generation, exploring integration with existing security frameworks and evaluating performance in diverse real-world scenarios to further refine and validate the proposed approach.

[1] T. Adamski and W. Nowakowski, "The Average Time Complexity of Probabilistic Algorithms forFinding Generators in Finite Cyclic Groups," Bulletin of the Polish Academy of Sciences: Technical Sciences, vol. 63, no. 4, pp. 989-996, 2015.

[2] E. A. Adeniyi et al., "Secure Sensitive Data Sharing Using RSA and ElGamal CryptographicAlgorithms with Hash Functions," Information, vol. 13, no. 10, p. 442, 2022.

[3] J. M. Ahmed and Z. M. Ali, "The Enhancement of Computation Technique by Combining RSA andElGamal Cryptosystems," Proc. of the 2011 Int. Conf. on Electrical Engineering and Informatics, pp. 1-5, DOI: 10.1109/ICEEI.2011.6021779, Bandung, Indonesia, 2011.

[4] A. Aman and R. K. Aggarwal, "A Survey: Analysis of Existing Hybrid Cryptographic Techniques,"Proc. of the Int. Conf. on Recent Developments in Cyber Security, Cyber Security and Digital Forensics (REDCYSEC 2023), Part of the Book: Lecture Notes in Networks and Systems, vol. 896, pp. 259-269, Springer, 2023.

[5] S. Anjana et al., "Security-enhanced Optical Nonlinear Cryptosystem Based on Phase-truncated FourierTransform," Optical and Quantum Electronics, vol. 55, no. 12, p. 1099, 2023.

[6] Y. Awad et al., "Comparative Study between a Novel Deterministic Test for Mersenne Primes andWell-known Primality Tests," Baghdad Science Journal, vol. 20, no. 5 (Suppl.), 2023.

[7] Y. Awad, A. N. El-Kassar and T. Kadri, "Rabin Public-key Cryptosystem in the Domain of GaussianIntegers," Proc. of the 2018 Int. Conf. on Computer and Applications (ICCA), pp. 1-340, DOI: 10.1109/COMAPP.2018.8460338, Beirut, Lebanon, 2018.

[8] M. Bunder, A. Nitaj, W. Susilo and J. Tonien, "A Generalized Attack on RSA Type Cryptosystems,"Theoretical Computer Science, vol. 704, pp. 74-81, 2017.

[9] J. J. Cogswell, The Theory of Indices Modulo n, Ph.D. Dissertation, Emporia State Univ., Emporia, KS,2012.

[10] J. T. Cross, "The Euler ϕ-function in the Gaussian Integers," American Mathematical Monthly, vol. 90,no. 8, pp. 518-528, 1983.

[11] A. A. El-Douh, S. F. Lu, A. Elkony and A. S. Amein, "A Systematic Literature Review: The Taxonomyof Hybrid Cryptography Models," Proc. of Future of Information and Communication Conf., Advances in Information and Communication (FICC 2022), Part of the Book Series: Lecture Notes in Networks and Systems, vol. 439, pp. 714-721, Springer International Publishing, 2022.

[12] T. ElGamal, "A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,"IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, 1985.

[13] A. N. El-Kassar, R. A. Haraty, Y. A. Awad and N. C. Debnath, "Modified RSA in the Domains ofGaussian Integers and Polynomials over Finite Fields," Proc. ISCA 18th Int. Conf. Comput. Appl. Ind. Eng. (CAINE), pp. 298-303, Honolulu, USA, 2005.

[14] A. N. El-Kassar, R. Haraty and Y. Awad, "Rabin Public-key Cryptosystem in Rings of Polynomialsover Finite Fields," Proc. of the Int. Conf. on Computer Science, Software Engineering, Information Technology, e-Business and Applications (CSITeA’04), Cairo, Egypt, 2004.

[15] A. N. El-Kassar and S. Habre, "Greatest Common Divisor and Least Common Multiple Matrices onFactor Closed Sets in a Principal Ideal Domain," J. of Mathematics and Statistics, vol. 5, no. 4, pp. 342-347, 2009.
[16] A. A. Emmanuel, A. E. Okeyinka, M. O. Adebiyi and E. O. Asani, "A Note on Time and SpaceComplexity of RSA and ElGamal Cryptographic Algorithms," Int. J. of Advanced Computer Science and Applications, vol. 12, no. 7, pp. 143-147, 2021.

[17] S. M. Hardi, J. T. Tarigan and N. Safrina, "Hybrid Cryptosystem for Image File Using ElGamal andDouble Playfair Cipher Algorithm," Journal of Physics: Conference Series, IOP Publishing, vol. 978, no. 1, p. 012068, 2018.

[18] J. Hoffstein, "Integer Factorization and RSA," Proc. of An Introduction to Mathematical Cryptography,Part of the Book: Undergraduate Texts in Mathematics (UTM), pp. 1-75, New York, USA, 2008.

[19] K. S. Gaur et al., "Cryptanalysis of the Optical Cryptosystem Titled ‘An Asymmetric Image EncryptionBased on Phase Truncated Hybrid Transform’," Journal of Optics, vol. 53, pp. 605-609, 2023.

[20] C. F. Gauss, "The Arithmetic of the Gaussian Integers," [Online], Available:https://personal.math.ubc.ca/~anstee/math444/GaussianIntegersfinal.pdf, 2020.

[21] R. Imam et al., "Systematic and Critical Review of RSA Based Public- key Cryptographic Schemes:Past and Present Status," IEEE Access, vol. 9, pp. 155949-155976, 2021.

[22] N. M. S. Iswari, "Key Generation Algorithm Design Combination of RSA and ElGamal Algorithm,"Proc. of the 2016 8th IEEE Int. Conf. on Information Technology and Electrical Engineering (ICITEE), pp. 1-5, Yogyakarta, Indonesia, 2016.

[23] M. Iavich et al., "Hybrid Encryption Model of AES and ElGamal Cryptosystems for Flight ControlSystems," Proc. of the 5th IEEE Int. Conf. on Methods and Systems of Navigation and Motion Control (MSNMC), pp. 229-233, Kiev, Ukraine, 2018.

[24] P. Kuppuswamy and S. Q. Al-Khalidi, "Hybrid Encryption/Decryption Technique Using New Public-key and Symmetric Key Algorithm," Int. J. of Information and Computer Security, vol. 6, no. 4, pp. 372-382, 2014.

[25] A. J. Menezes et al., Handbook of Applied Cryptography, CRC Press, 2018.

[26] M. Mohammadi, A. Zolghadr and M. Pourmina, "Comparison of Two Public-key Cryptosystems,"Journal of Optoelectronical Nanostructures, vol. 3, no. 3, pp. 47-58, 2018.

[27] B. Molelekeng, Arithmetic in the Ring of Gaussian Integers, Ph.D. Dissertation, University of theWitwatersrand, Johannesburg, 2022.

[28] P. K. Panda and S. Chattopadhyay, "A Hybrid Security Algorithm for RSA Cryptosystem," Proc. of the2017 4th IEEE Int. Conf. on Advanced Computing and Communication Systems (ICACCS), pp. 1-6, Coimbatore, India, 2017.

[29] J. M. Parenreng and A. Wahid, "The E-mail Security System Using El-Gamal Hybrid Algorithm andAES (Advanced Encryption Standard) Algorithm," Internet of Things and Artificial Intelligence J., vol. 2, no. 1, pp. 1-9, 2022.

[30] K. S. Patil, I. Mandal and C. Rangaswamy, "Hybrid and Adaptive Cryptographic-based SecureAuthentication Approach in IoT Based Applications Using Hybrid Encryption," Pervasive and Mobile Computing, vol. 82, p. 101552, DOI: 10.1016/j.pmcj.2022.101552, 2022.

[31] I. S. Permana, T. Hidayat and R. Mahardiko, "Raw Data Security by Using ElGamal and SHA 256Public-key Algorithm," Teknokom, vol. 4, no. 1, pp. 1-6, 2021.

[32] R. L. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signatures and Public-keyCryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.

[33] L. B. Rivera et al., "Hybrid Cryptosystem Using RSA, DSA, ElGamal and AES," Int. Journal ofScientific & Technology Research, vol. 8, no. 10, pp. 1777-1781, 2019.

[34] A. P. U. Siahaan, B. O. Elviwani and B. Oktaviana, "Comparative Analysis of RSA and ElGamalCryptographic Public-key Algorithms," Proc. of the Joint Workshop KO2PI and the 1st Int. Conf. on Advance & Scientific Innovation (ICASI'18), pp. 163-172, DOI: 10.4108/eai.23-4-2018.2277584, 2018.

[35] H. Singh, R. Girija and M. Kumar, "A Cryptoanalysis of Elliptic Curve Cryptography Based on PhaseTruncation in the Domain of Hybrid Gyrator Hartley Transform," Optical and Quantum Electronics, vol. 55, no. 6, p. 487, 2023.

[36] N. Tahat et al., "A New RSA Public-key Encryption Scheme with Chaotic Maps," Int. Journal ofElectrical and Computer Engineering (IJECE), vol. 10, no. 2, pp. 1430-1437, 2020.

[37] Q. Zhang, "An Overview and Analysis of Hybrid Encryption: The Combination of SymmetricEncryption and Asymmetric Encryption (CDS)," Proc. of the 2nd IEEE Int. Conf. on Computing and Data Science (CDS), pp. 616-622, DOI: 10.1109/CDS52072.2021.00111, Stanford, USA, Jan. 2021.