All these new demands for secure and efficient encryption schemes in high-dimensional data storage systems have, in turn, generated interest in newly designed cryptographic approaches. In this paper, the extension of using RSA encryption on simulated 5D crystal data—a representation of physical attributes like height, length, width, orientation, and spatial position—is addressed. In the study, optimization procedures in encryption and decryption processes for high-dimensional datasets are focused in terms of computing efficiency, scalability, and data integrity through the use of RSA.
The process creates integrity by ensuring the RSA key pairs have a size of 2048 bits, and encryption and decryption is performed on the 5D data points with detailed comparison of original and decrypted data. It explores a range of dataset sizes in the range of 10 to 1000 data points to explore performance measures including encryption and decryption times. In addition, multi-threaded parallel processing is applied to enhance computing performance even further.
Introduction
The digital era has dramatically increased data generation, creating a need for efficient, secure encryption methods to protect complex, high-dimensional datasets. Traditional encryption methods, while effective, often face scalability and computational challenges with such data structures. This paper investigates the performance of RSA encryption—an asymmetric cryptographic system using public/private keys—on simulated 5D crystal data characterized by dimensions such as height, length, width, orientation, and spatial position.
The study focuses on evaluating RSA’s encryption and decryption times, scalability, data integrity, and computational optimization through parallel processing using a 2048-bit key. Simulating 5D crystal data helps model real-world applications in fields like quantum computing and nanotechnology. The results aim to highlight RSA’s performance limits and potential improvements, supported by visualizations and comparative analyses.
The literature review covers various advancements in high-dimensional data encryption, including fractal compression, hybrid feature selection, federated learning, and quantum cryptography. It also notes hardware acceleration techniques like GPU-based RSA and multi-threading for enhanced efficiency. The paper contrasts prior work with its approach, emphasizing RSA encryption applied directly to raw high-dimensional data without preprocessing.
Methodologically, the paper simulates 5D crystal data with random attributes and uses standard RSA key generation, encryption, and decryption formulas. Performance metrics include encryption/decryption time modeled by computational complexity, error rates for data integrity, and root mean square error (RMSE) for accuracy. Parallel processing is tested to reduce computational overhead.
Overall, the research contributes a detailed analysis of RSA encryption on complex, high-dimensional datasets, providing insights into scalability, efficiency, and potential hardware optimization. It lays groundwork for future integration of cryptographic techniques in emerging fields requiring secure processing of multidimensional data.
Conclusion
This paper demonstrates the efficiency, scalability, and reliability of RSA encryption by applying it to and testing its performance on simulated 5D crystal data. The results show how RSA can handle high-dimensional datasets while maintaining strong security and data integrity. For a small increase in processing overhead, encryption speeds were consistently efficient across a range of dataset sizes. Although decryption took significantly longer, it preserved the accuracy of the data, as demonstrated by the integrity tests conducted on more than 2500 cases without finding any errors.Based on the scalability analysis, RSA encryption is suitable for applications involving large-scale data encryption since it maintains its good performance even with increases in dataset sizes. Visual comparisons between the original and decrypted datasets verified that no data was lost during the encryption-decryption process and confirmed the algorithm\'s accuracy. The results show how crucial optimization is in most cases to raise performance by orders of magnitude, especially for decryption. Future studies could consider some of these limitations and enhance the applicability of RSA in practical scenarios with high-dimensional data structures through, for example, incorporating hybrid cryptography and parallel processing strategies. This work contributes to understanding the practical applicability of RSA for secure and scalable data processing.
References
[1] Liu, S., Pan, Z., & Cheng, X. (2017). A novel fast fractal image compression method based on distance clustering in high dimensional sphere surface. Fractals, 25(04), 1740004.
[2] Song, X. F., Zhang, Y., Gong, D. W., &Gao, X. Z. (2021). A fast hybrid feature selection based on correlation-guided clustering and particle swarm optimization for high-dimensional data. IEEE Transactions on Cybernetics.
[3] Mandal, K., & Gong, G. (2019). PrivFL: Practical privacy-preserving federated regressions on high-dimensional data over mobile networks. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop (pp. 101-116).
[4] Shi, Z., Chen, L., Ding, W., Zhong, X., Wu, Z., Chen, G. Y., ...& Wang, Y. (2024). IFKMHC: Implicit fuzzy K-means model for high-dimensional data clustering. IEEE Transactions on Cybernetics.
[5] Wang, D., Xiao, H., Devadas, S., &Xu, J. (2020). On differentially private stochastic convex optimization with heavy-tailed data. In International Conference on Machine Learning (pp. 10092-10101).
[6] Liu, Z., Wang, Z., Cheng, X., &Jia, C. (2013). Multi-user searchable encryption with coarser-grained access control in hybrid cloud. In 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies (pp. 249-255).
[7] AlTawy, R., Rohit, R., He, M., Mandal, K., Yang, G., & Gong, G. (2018). sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives. In Selected Areas in Cryptography–SAC 2017: 24th International Conference (pp. 129-150).
[8] Zhang, C., Chen, L., & Shi, Z. (2024). Latent information-guided one-step multi-view fuzzy clustering based on cross-view anchor graph. Information Fusion, 102, 102025.
[9] Liu, Z., Huang, Y., Li, J., Cheng, X., &Shen, C. (2018). DivORAM: Towards a practical oblivious RAM with variable block size. Information Sciences, 447, 1-11.
[10] Wang, C., Zhao, Z., Gong, L., Zhu, L., Liu, Z., & Cheng, X. (2018). A distributed anomaly detection system for in-vehicle network using HTM. IEEE Access, 6, 9091-9098.
[11] Al Badawi, A., Veeravalli, B., Lin, J., Xiao, N., &Mi, A. K. M. (2020). Multi-GPU design and performance evaluation of homomorphic encryption on GPU clusters. IEEE Transactions on Parallel and Distributed Systems, 32(2), 379–391.
[12] Al Badawi, A., Polyakov, Y., Aung, K. M. M., &Veeravalli, B. (2019). Implementation and performance evaluation of RNS variants of the BFV homomorphic encryption scheme. IEEE Transactions on Emerging Topics in Computing, 9(2), 941–956.
[13] Dong, J., Zheng, F., Cheng, J., Lin, J., Pan, W., & Wang, Z. (2018). Towards high-performance X25519/448 key agreement in general purpose GPUs. In 2018 IEEE Conference on Communications and Network Security (CNS) (pp. 1–9).
[14] Dong, J., Fan, G., Zheng, F., Lin, J., & Xiao, F. (2021). TX-RSA: A high performance RSA implementation scheme on NVIDIA Tegra X2. In Wireless Algorithms, Systems, and Applications: 16th International Conference (pp. 5–16).
[15] Dong, J., Zheng, F., Pan, W., Lin, J., Jing, J., & Zhao, Y. (2017). Utilizing the double-precision floating-point computing power of GPUs for RSA acceleration. Security and Communication Networks, 2017(1), 3508786.
[16] Liu, J., Tsang, K. T., & Deng, Y. H. (2021). A variant RSA acceleration with parallelization. arXiv preprint arXiv:2111.11924.
[17] Zheng, Z., & Liu, F. (2022). On the high dimensional RSA algorithm: A public key cryptosystem based on lattice and algebraic number theory. arXiv preprint arXiv:2202.02675.
[18] Chauvet, J. M., &Mahé, E. (2013). Secrets from the GPU. arXiv preprint arXiv:1305.3699.
[19] Bagherzadeh, J., Bothra, V., Gujar, D., Gupta, S., & Shah, J. (2020). Quad-core RSA processor with countermeasure against power analysis attacks. arXiv preprint arXiv:2009.03468.
[20] Cong, K., Das, D., Park, J., & Pereira, H. V. L. (2021). SortingHat: Efficient private decision tree evaluation via homomorphic encryption and transciphering. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (pp. 1795–1810).
[21] Tan, B. H. M., Lee, H. T., Wang, H., &Ren, S. Q. (2020). Efficient private comparison queries over encrypted databases using fully homomorphic encryption with finite fields. IEEE Transactions on Dependable and Secure Computing, 17(5), 1020–1032.
[22] Guo, C., Pereira, O., Peters, T., &Standaert, F. X. (2020). Authenticated encryption with nonce misuse and physical leakage: Definitions, separation results and first construction. IACR Transactions on Symmetric Cryptology, 2020(S1), 295–349.
[23] Hua, Z., Yi, S., & Zhou, Y. (2018). Medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Processing, 144, 134–144.
[24] Pöppelmann, T., &Güneysu, T. (2014). Towards practical lattice-based public-key encryption on reconfigurable hardware. In Selected Areas in Cryptography SAC 2013 (pp. 68–85).
[25] Alkim, E., Ducas, L., Pöppelmann, T., &Schwabe, P. (2016). Post-quantum key exchange—A new hope. In 25th USENIX Security Symposium (USENIX Security 16) (pp. 327–343).