CFP last date
22 April 2024
Reseach Article

An Improved RSA Cryptographic System

by Nikita Somani, Dharmendra Mangal
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 105 - Number 16
Year of Publication: 2014
Authors: Nikita Somani, Dharmendra Mangal
10.5120/18461-9820

Nikita Somani, Dharmendra Mangal . An Improved RSA Cryptographic System. International Journal of Computer Applications. 105, 16 ( November 2014), 18-22. DOI=10.5120/18461-9820

@article{ 10.5120/18461-9820,
author = { Nikita Somani, Dharmendra Mangal },
title = { An Improved RSA Cryptographic System },
journal = { International Journal of Computer Applications },
issue_date = { November 2014 },
volume = { 105 },
number = { 16 },
month = { November },
year = { 2014 },
issn = { 0975-8887 },
pages = { 18-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume105/number16/18461-9820/ },
doi = { 10.5120/18461-9820 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:37:52.510996+05:30
%A Nikita Somani
%A Dharmendra Mangal
%T An Improved RSA Cryptographic System
%J International Journal of Computer Applications
%@ 0975-8887
%V 105
%N 16
%P 18-22
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Paper introduced RSA cryptosystem and its security aspects. RSA is a public key algorithm that applied widely in the field of information security in the Internet-Banking and E-Commerce applications. The proposed scheme for RSA cryptosystem contains three prime numbers and overcome several attack possible on RSA. The proposed scheme has speed improvement on RSA decryption side by using the Chinese Reminder Theorem (CRT) and the scheme is semantically secure also.

References
  1. W. Diffie and M. Hellman, "New Direction in Cryptography," IEEE Transaction on Information Theory, vol. 22, pp. 644-654, 1976.
  2. R. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signature and Public-key Cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
  3. R. C. Merkle, "Secure Communications over Insecure Channels," Communications of the ACM, vol. 21, no. 4, pp. 294-299, 1978.
  4. A. Al-Hasib and A. A. M. Mahmudul Haque, "A Comparative Study of the Performance and Security Issues of AES and RSA Cryptography," in IEEE Third International Conference on Convergence and Hybrid Information Technology, 2008.
  5. S. B. Sasi, D. Dixon and J. Wilson, "A General Comparison of Symmetric and Asymmetric Cryptosystems for WSNs and an Overview of Location Based Encryption Technique for Improving Security," IOSR Journal of Engineering, vol. 4, no. 3, 2014.
  6. G. R. Blakey, "A Computer Algorithm for Calculating the Product AB Modulo M," IEEE Transaction on Computers, vol. 32, no. 5, pp. 497-500, 1983.
  7. N. Pabhopote and V. Laohakosol, "Cobinatorial Aspects of the Generalized Euler's Totient," International Journal of Mathematics and Mathematical Science, pp. 1-15, 2010.
  8. L. Harn, "Public-Key Cryptosystem Design Based on Factoring and Discrete Logarithms," IEE Proceedings: Computers and Digital Techniques, vol. 144, no. 3, pp. 193-195, 1994.
  9. T. Beth and D. Gollmann, "Algorithm Engineering for Public Key Algorithms," IEEE Journal on selected areas in communications, vol. 7, no. 4, pp. 458-465, 1989.
  10. D. Boneh, "Twenty Years of Attacks on the RSA Cryptosystem," Notices of the AMS, vol. 46, no. 2, pp. 203-213, 1999.
  11. J. J. Quisquater and C. Couvreur, "Fast Decipherment Algorithm for RSA Public-Key Cryptosystem," Electronic Letters, vol. 18, no. 21, pp. 905-907, 1982.
  12. A. Fait, "Batch RSA," Advance in Cryptology CRYPTO '89, vol. 435, pp. 175-185, 1989.
  13. D. Boneh and H. Shacham, "Fast Variants of RSA," CryptoBytes, vol. 5, no. 1, pp. 1-10, 2002.
  14. T. Collins, D. Hopkins, S. Langford and M. Sabin, "Public Key Cryptographic Apparatus and Method". US Patent #5848, 1997.
  15. [T. Takagi, "Fast RSA-type Cryptosystem Modulo pkq," Advances in Cryptology - CRYPTO '98, vol. 1462, pp. 318-326, 1998.
  16. C. A. M. Paixon, "An efficient variant of the RSA cryptosystem," Cryptology ePrint Archive, 2002.
  17. D. Garg and S. Verma, "Improvement over Public Key Cryptographic Algorithm," in IEEE International Advance Computing Conference, Patiala, 2009.
  18. A. H. Al-Hamami and I. A. Aldariseh, "Enhanced Method for RSA Cryptosystem Algorithm," IEEE International Conference on Advanced Computer Science Applications and Technologies, pp. 402-408, 2012.
  19. Y. Desmedt and A. M. Odlyzko, "A Chosentext Attack on RSA Cryptosystem and some Discrete Logarithm Schemes," Advances in Cryptology CRYPTO '85, vol. 218, pp. 5116-521, 1986.
  20. R. Kumar, "Security Analysis and Implementation of an Improved Cch2 Proxy Multi-Signature Scheme," International journal of computer network and Information security, vol. 4, pp. 46-54, 2014.
  21. P. C. Kocher, "Timing Attacks on Implementations of Dif?e-Hellman, RSA, DSS, and Other Systems," Advances in Cryptology-CRYPTO '96, pp. 104-113, 1996.
  22. M. Wiener, "Cryptanalysis of Short RSA Secret Exponents," IEEE Transaction Information Theory, vol. 36, no. 3, pp. 553-558, 1990.
  23. D. Coppersmith, "Small Solutions to Polynomial Equations and Low Exponent RSA Vulnerabilities," Journal of Cryptology, vol. 10, pp. 233-260, 1997.
  24. D. Gordon, "Discrete Logarithms in GF(p) using the Number Field Sieve," SIAM J. Discrete Math, vol. 6, pp. 124-138, 1993.
  25. A. Shamir and E. Tromer, "Factoring Large Numbers with the TWIRL Device," Proceedings, CRYPTO, LNCS 2729, pp. 1-26, 2003.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography Prime Numbers RSA Cryptosystem Security analysis