An Improved Public Key Cryptographic Algorithm Based on Chebyshev Polynomials and RSA

Due to its very desirable properties, Chebyshev polynomials are often used in the design of public key cryptographic systems. This paper discretizes the Chebyshev mapping, generalizes the properties of Chebyshev polynomials, and proposes an improved public key encryption algorithm based on Chebyshev...

Full description

Bibliographic Details
Main Authors: Chunfu Zhang, Yanchun Liang, Adriano Tavares, Lidong Wang, Tiago Gomes, Sandro Pinto
Format: Article
Language:English
Published: MDPI AG 2024-02-01
Series:Symmetry
Subjects:
Online Access:https://www.mdpi.com/2073-8994/16/3/263
Description
Summary:Due to its very desirable properties, Chebyshev polynomials are often used in the design of public key cryptographic systems. This paper discretizes the Chebyshev mapping, generalizes the properties of Chebyshev polynomials, and proposes an improved public key encryption algorithm based on Chebyshev chaotic mapping and RSA, i.e., <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><mrow><mi>C</mi><mi>R</mi><mi>P</mi><mi>K</mi><mi>C</mi><mo>−</mo><msub><mrow><mi>K</mi></mrow><mrow><mi>i</mi></mrow></msub></mrow></semantics></math></inline-formula>. This algorithm introduces alternative multiplication coefficients <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><mrow><msub><mrow><mi>K</mi></mrow><mrow><mi>i</mi></mrow></msub></mrow></semantics></math></inline-formula>, the selection of which is determined by the size of <inline-formula><math xmlns="http://www.w3.org/1998/Math/MathML" display="inline"><semantics><mrow><msub><mrow><mi>T</mi></mrow><mrow><mi>r</mi></mrow></msub><mfenced separators="|"><mrow><msub><mrow><mi>T</mi></mrow><mrow><mi>d</mi></mrow></msub><mfenced separators="|"><mrow><mi>x</mi></mrow></mfenced></mrow></mfenced><mi>m</mi><mi>o</mi><mi>d</mi><mo> </mo><mi>N</mi><mo>=</mo><msub><mrow><mi>T</mi></mrow><mrow><mi>d</mi></mrow></msub><mfenced separators="|"><mrow><msub><mrow><mi>T</mi></mrow><mrow><mi>r</mi></mrow></msub><mfenced separators="|"><mrow><mi>x</mi></mrow></mfenced></mrow></mfenced><mi>m</mi><mi>o</mi><mi>d</mi><mo> </mo><mi>N</mi></mrow></semantics></math></inline-formula>, and the specific value selection rules are shared secrets among participants, overcoming the shortcomings of previous schemes. In the key generation and encryption/decryption stages, more complex intermediate processes are used to achieve higher algorithm complexity, making the algorithm more robust against ordinary attacks. The algorithm is also compared with other RSA-based algorithms to demonstrate its effectiveness in terms of performance and security.
ISSN:2073-8994