Research Article
BibTex RIS Cite

A New Approach for Unique Data Generation Using the Golden Ratio: The GoldenKey Algorithm

Year 2025, Volume: 3 Issue: 2, 91 - 103, 31.12.2025

Abstract

In today’s era of accelerated digital transformation, the continuous growth of data volume significantly increases cybersecurity risks. Cryptography, as one of the fundamental pillars of cybersecurity, has long focused on the challenge of generating unique keys—a critical issue that has attracted extensive research and various proposed solutions. This study introduces the GoldenKey algorithm, developed based on the principle of the golden ratio, offering an innovative approach to cryptographic key generation and contributing substantially to the literature. Inspired by Steinhaus’s pioneering work on the golden ratio, the algorithm enhances the unpredictability and uniqueness of cryptographic keys, providing a stronger defense against cyberattacks. Building upon our previous work presented at IDAP’24 (International Artificial Intelligence and Data Processing Symposium), this extended study validates the uniqueness of larger datasets and successfully applies Chi-square randomness and P-value distribution tests. Comprehensive experiments confirm that the GoldenKey algorithm delivers promising results in cryptographic key generation. This research offers a new perspective for the field and has the potential to inspire future studies.

References

  • M. Peyravian, S. M. Matyas, A. Roginsky, and N. Zunic, “Generation of RSA Keys That Are Guaranteed to be Unique for Each User,” Comput. Secur., vol. 19, no. 3, pp. 282–288, Mar. 2000, doi: 10.1016/S0167-4048(00)88616-2.
  • L. Ballard, S. Kamara, and M. K. Reiter, “The Practical Subtleties of Biometric Key Generation,” in 17th USENIX Security Symposium, 2008, pp. 61–74.
  • O. T. Song, A. T. B. Jin, and T. Connie, “Personalized biometric key using fingerprint biometrics,” Inf. Manag. Comput. Secur., vol. 15, no. 4, pp. 313–328, 2007, doi: 10.1108/09685220710817824/FULL/PDF.
  • R. Grossman, P. Kasturi, D. Hamelberg, and B. Liu, “AN EMPIRICAL STUDY OF THE UNIVERSAL CHEMICAL KEY ALGORITHM FOR ASSIGNING UNIQUE KEYS TO CHEMICAL COMPOUNDS,” https://doi.org/10.1142/S021972000400051X, vol. 2, no. 1, pp. 155–171, Nov. 2011, doi: 10.1142/S021972000400051X.
  • G. Neglur, R. L. Grossman, and B. Liu, “Assigning Unique Keys to Chemical Compounds for Data Integration: Some Interesting Counter Examples,” Lect. Notes Bioinforma. (Subseries Lect. Notes Comput. Sci., vol. 3615, pp. 145–157, 2005, doi: 10.1007/11530084_13.
  • G. Lausen, “Relational Databases in RDF: Keys and Foreign Keys,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 5005 LNCS, pp. 43–56, 2008, doi: 10.1007/978-3-540-70960-2_3.
  • M. Thangavel, P. Varalakshmi, M. Murrali, and K. Nithya, “An Enhanced and Secured RSA Key Generation Scheme (ESRKGS),” J. Inf. Secur. Appl., vol. 20, pp. 3–10, Feb. 2015, doi: 10.1016/J.JISA.2014.10.004.
  • N. Muhammad, J. M. Zain, and M. Y. Mohd Saman, “Loop-based RSA key generation algorithm using string identity,” Int. Conf. Control. Autom. Syst., pp. 255–258, 2013, doi: 10.1109/ICCAS.2013.6703904.
  • T. S. Obaid, “Study A Public Key in RSA Algorithm,” Eur. J. Eng. Technol. Res., vol. 5, no. 4, pp. 395–398, Apr. 2020, doi: 10.24018/EJENG.2020.5.4.1843.
  • P. Gayathri, S. Umar, G. Sridevi, N. Bashwanth, and R. Srikanth, “Hybrid Cryptography for Random-key Generation based on ECC Algorithm,” Int. J. Electr. Comput. Eng., vol. 7, no. 3, pp. 1293–1298, Jun. 2017, doi: 10.11591/ijece.v7i3.pp1293-1298.
  • Y. S. Lee, E. Alasaarela, and H. Lee, “Secure key management scheme based on ECC algorithm for patient’s medical information in healthcare system,” Int. Conf. Inf. Netw., pp. 453–457, 2014, doi: 10.1109/ICOIN.2014.6799723.
  • S. Maria Celestin Vigila and K. Muneeswaran, “Key generation based on elliptic curve over finite prime field,” Int. J. Electron. Secur. Digit. Forensics, vol. 4, no. 1, pp. 65–81, 2012, doi: 10.1504/IJESDF.2012.045391.
  • K. Sowjanya and M. Dasgupta, “A ciphertext-policy Attribute based encryption scheme for wireless body area networks based on ECC,” J. Inf. Secur. Appl., vol. 54, p. 102559, Oct. 2020, doi: 10.1016/J.JISA.2020.102559.
  • X. Yao, X. Han, and X. Du, “A light-weight certificate-less public key cryptography scheme based on ECC,” Proc. - Int. Conf. Comput. Commun. Networks, ICCCN, Sep. 2014, doi: 10.1109/ICCCN.2014.6911773.
  • E. Vidhya, S. Sivabalan, and R. Rathipriya, “Hybrid Key Generation for RSA and ECC,” Proc. 4th Int. Conf. Commun. Electron. Syst. ICCES 2019, pp. 35–40, Jul. 2019, doi: 10.1109/ICCES45898.2019.9002197.
  • U. Musa, M. O. Adebiyi, O. Adigun, A. A. Adebiyi, and C. O. Aremu, “Hybrid Cloud Storage Techniques Using Rsa And Ecc,” 2023 Int. Conf. Sci. Eng. Bus. Sustain. Dev. Goals, SEB-SDG 2023, 2023, doi: 10.1109/SEB-SDG57117.2023.10124559.
  • L. N. Childs, “Blum-Goldwasser Cryptography,” pp. 273–292, 2019, doi: 10.1007/978-3-030-15453-0_16.
  • R. Senthilkumar and B. G. Geetha, “Asymmetric Key Blum-Goldwasser Cryptography for Cloud Services Communication Security,” J. Internet Technol., vol. 21, no. 4, pp. 929–939, Jul. 2020, doi: 10.3966/160792642020072104003.
  • I. Komargodski, M. Naor, and E. Yogev, “Collision resistant hashing for paranoids: dealing with multiple collisions,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 10821 LNCS, pp. 162–194, 2018, doi: 10.1007/978-3-319-78375-8_6/FIGURES/3.
  • H. Steinhaus, One hundred problems in elementary mathematics. New York: Basic Books, Inc., Publishers, 1964.
  • M. Schaffer, P. Schartner, and S. Rass, “Universally Unique Identifiers: How To Ensure Uniqueness While Protecting The Issuer’s Privacy,” Secur. Manag., 2007.
  • I. B. Damgård, “Collision Free Hash Functions and Public Key Signature Schemes,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 304 LNCS, pp. 203–216, 1988, doi: 10.1007/3-540-39118-5_19.
  • M. Peyravian, S. M. Matyas, A. Roginsky, and N. Zunic, “Generating user-based cryptographic keys and random numbers,” Comput. Secur., vol. 18, no. 7, pp. 619–626, Jan. 1999, doi: 10.1016/S0167-4048(99)82040-9.
  • J. Groth, “Non-interactive distributed key generation and key resharing,” IACR Cryptol. ePrint Arch., 2021.
  • S. Bhattacharya and M. Nandi, “A note on the chi-square method: A tool for proving cryptographic security,” Cryptogr. Commun., vol. 10, no. 5, pp. 935–957, Sep. 2018, doi: 10.1007/S12095-017-0276-Z/FIGURES/1.
There are 25 citations in total.

Details

Primary Language English
Subjects Data Security and Protection, Cybersecurity and Privacy (Other)
Journal Section Research Article
Authors

Ahmet Topal 0009-0008-2735-9263

Fatih Okumuş 0000-0003-3046-9558

Submission Date December 18, 2025
Acceptance Date December 28, 2025
Publication Date December 31, 2025
Published in Issue Year 2025 Volume: 3 Issue: 2

Cite