Trading decryption for speeding encryption in Rebalanced-RSA

  • Authors:
  • Hung-Min Sun;Mu-En Wu;M. Jason Hinek;Cheng-Ta Yang;Vincent S. Tseng

  • Affiliations:
  • Department of Computer Science, National Tsing Hua University, Hsinchu, Taiwan, ROC;Institute of Information Science, Academia Sinica, Taipei, Taiwan, ROC;School of Computer Science, University of Waterloo, Waterloo, Ontario, Canada;Department of Computer Science and Information Engineering, National Cheng Kung University, Taiwan, ROC;Department of Computer Science and Information Engineering, National Cheng Kung University, Taiwan, ROC

  • Venue:
  • Journal of Systems and Software
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In 1982, Quisquater and Couvreur proposed an RSA variant, called RSA-CRT, based on the Chinese Remainder Theorem to speed up RSA decryption. In 1990, Wiener suggested another RSA variant, called Rebalanced-RSA, which further speeds up RSA decryption by shifting decryption costs to encryption costs. However, this approach essentially maximizes the encryption time since the public exponent e is generally about the same order of magnitude as the RSA modulus. In this paper, we introduce two variants of Rebalanced-RSA in which the public exponent e is much smaller than the modulus, thus reducing the encryption costs, while still maintaining low decryption costs. For a 1024-bit RSA modulus, our first variant (Scheme A) offers encryption times that are at least 2.6 times faster than that in the original Rebalanced-RSA, while the second variant (Scheme B) offers encryption times at least 3 times faster. In both variants, the decrease in encryption costs is obtained at the expense of slightly increased decryption costs and increased key generation costs. Thus, the variants proposed here are best suited for applications which require low costs in encryption and decryption.