CFP last date
20 May 2024
Reseach Article

Efficient Algorithm for RNS Implementation of RSA

by I.R. Fadulilahi, E.K. Bankas, J.B.A.K. Ansuura
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 127 - Number 5
Year of Publication: 2015
Authors: I.R. Fadulilahi, E.K. Bankas, J.B.A.K. Ansuura
10.5120/ijca2015906381

I.R. Fadulilahi, E.K. Bankas, J.B.A.K. Ansuura . Efficient Algorithm for RNS Implementation of RSA. International Journal of Computer Applications. 127, 5 ( October 2015), 14-19. DOI=10.5120/ijca2015906381

@article{ 10.5120/ijca2015906381,
author = { I.R. Fadulilahi, E.K. Bankas, J.B.A.K. Ansuura },
title = { Efficient Algorithm for RNS Implementation of RSA },
journal = { International Journal of Computer Applications },
issue_date = { October 2015 },
volume = { 127 },
number = { 5 },
month = { October },
year = { 2015 },
issn = { 0975-8887 },
pages = { 14-19 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume127/number5/22724-2015906381/ },
doi = { 10.5120/ijca2015906381 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:19:05.266673+05:30
%A I.R. Fadulilahi
%A E.K. Bankas
%A J.B.A.K. Ansuura
%T Efficient Algorithm for RNS Implementation of RSA
%J International Journal of Computer Applications
%@ 0975-8887
%V 127
%N 5
%P 14-19
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this paper, we present an algorithm for Residue Number System (RNS) implementation of RSA cryptography based on an existing RNS division algorithm. The proposed algorithm and that of the state of the art were written in C++ programming language to compare their efficiency with respect to execution time. Experimental results show that our algorithm can encrypt and decrypt text without loss of inherent information and faster than the state of the art. It also offers firm resistance to Brute-force and key sensitivity attacks. Considering the moduli-set {2, 3, 5} experimental results shows that, our proposed algorithm is 7.29% and 15.51%, faster than the state of the art algorithm for integer and non-integer quotients respectively. Also, for the moduli-set {7, 9, 11}, our algorithm is as well 11.29% and 10.36% faster than that of the state of the art algorithm for integer and non-integer quotient respectively. We carried out an error analysis of the experimental results at 95 degrees significance level.

References
  1. Behrooz. P. (1999). Computer Arithmetic Algorithm and Hardware Design. New York Oxford University Press.
  2. Chin-Chen, C. and Jen-Ho, Y. (2013).A Division Algorithm Using Bisection Method in Residue Number
  3. System. International Journal of Computer, Consumer and Control.2 (1): 59-66.
  4. Chin-Chen, C. and Yeu-Pong, L. (2006). A division algorithm for residue numbers, Applied Mathematics and Computation in Elsevier.
  5. Diffie and Hellman (1976).New Direction in Cryptography, IEEE Transactions on Information Theory archive vol. 22 Issues 6Th November.
  6. Hiasat and Zohdy (1997).Design and Implementation of an RNS Division Algorithm.IEEE.240-249.
  7. Hitz, M. and Kaltofen M. (1995).Integer division in residue number systems. IEEE Transactions on Computers. 44(8):983– 989.
  8. Hussein, E., Hasan, M. A. and Elmasry M. I. (1998).A low power algorithm for division in residue number system. IEEE.
  9. Jean-Claude, B. G. (1991). New Approach to Integer Division in Residue Number Systems, Proceedings of 10th IEEE symposium on Computer Arithmetic, Grenoble, France. 84–91.
  10. Laurent, I. and Jean-Claude, B. (2004). A Full RNS Implementation of RSA Transactions on computers. IEEE.53 (5):1-6.
  11. Mansoureh and Mohammed (2012). Non iterative RNS division Algorithm, IMECS Vol. I. ISSN;2078-0966 online
  12. Mi, L. (2004).Arithmetic and Logic in Computer Systems. John Wiley and Sons, Inc., Hoboken, New Jersey.
  13. Nobuhiro, T. and Teruki, I. (2002).Design of High-Speed RSA Encryption Processor Based on the Residue Table for Redundant Binary Numbers. Systems and Computers in Japan. 33(5):423-432.
  14. Omondi, A. and Premkumar, B., (2007). Residue Number System Theory and Implementation. Imperial College Press..
  15. Rivest, R., Shamir, A. and Adleman L. (1978).A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM .21(2):120–126.
  16. Steven Burnett and Stephen Paine (2004), RSA Security Official Guide to Cryptography, Keller Graduate School of Management of DeVry University Edition, ISBN 0-07-225494-7.
  17. Szabo, N. and Tanaka, R. (1967), Residue Arithmetic and Its Applications to Computer Technology. McGraw Hill, New York.
  18. Yang J. H. Chang C. C and Chen Y. Y (2004), A High Speed Division Algorithm in RNS using the Parity Checking Technique. International Journal of Computer Mathematics. 81(6).
Index Terms

Computer Science
Information Sciences

Keywords

RSA RNS Cryptography key algorithm