Abstract

Applying the data encryption method used in conventional personal computers (PC) to wireless communication devices such as IoT is not trivial. Because IoT equipment is extremely slow in transferring data and has a small hardware area compared with PCs, it is difficult to transfer large data and perform complicated operations. In particular, it is difficult to apply the RSA encryption method to wireless communication devices because it guarantees the stability of data encryption because it is difficult to factor extremely large prime numbers. Furthermore, it has become even more difficult to apply the RSA encryption method to IoT devices as a paper recently published indicated that it enables rapid fractional decomposition when using RSA encryption with a prime number generated through several pseudo-random number generators. To compensate for the disadvantages of RSA encryption, we propose a method that significantly reduces the encryption key using a true prime random number generator (TPRNG), which generates a prime number that cannot be predicted through bio-signals, and a disposable RSA encryption key. TPRNG has been verified by the National Institute of Standards and Technology. The NIST test and an RSA algorithm are implemented through Verilog.

Highlights

  • The 4th Industrial Revolution is the convergence of information and communications.Data resulting from the 3rd Industrial Revolution are shared among devices through wireless communication and used and processed for various purposes

  • Once all the encryption and decryption processes have been completed through e and d, the true prime random number generator (TPRNG) is used to regenerate the key by inputting new p and q values

  • A traditional RSA encryption is not suitable for devices used in Internet of Things (IoT) environments

Read more

Summary

Introduction

The 4th Industrial Revolution is the convergence of information and communications. Data resulting from the 3rd Industrial Revolution are shared among devices through wireless communication and used and processed for various purposes. The existing ZigBee communication uses the AES-CCM [8] method for data encryption; the AES-CCM method does not guarantee confidentiality if the key is leaked even if by only one device through the key transmission process or various methods. It is difficult to apply RSA encryption to wireless communication or small devices because it requires an extremely large encryption key for security. We propose a feasible cryptosystem for situations where extremely high security is not required but real-time encrypted data must be exchanged. It introduces a new encryption mechanism based on the RSA algorithm with a small key and a true prime random number generator for discarding and regenerating keys in real time

RSA Overview
True Prime Random Number Generator
Proposed RSA
Implementation
Findings
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.