CFP last date
22 April 2024
Reseach Article

Reformed RSA Algorithm Based on Prime Number

Published on December 2014 by Raj J. Jaiswal, Ranu Soni, Prasad Mahale
National Conference on Emerging Trends in Information Technology
Foundation of Computer Science USA
NCETIT - Number 2
December 2014
Authors: Raj J. Jaiswal, Ranu Soni, Prasad Mahale
845a6225-9163-4eca-96ea-8bc683fed7d5

Raj J. Jaiswal, Ranu Soni, Prasad Mahale . Reformed RSA Algorithm Based on Prime Number. National Conference on Emerging Trends in Information Technology. NCETIT, 2 (December 2014), 23-26.

@article{
author = { Raj J. Jaiswal, Ranu Soni, Prasad Mahale },
title = { Reformed RSA Algorithm Based on Prime Number },
journal = { National Conference on Emerging Trends in Information Technology },
issue_date = { December 2014 },
volume = { NCETIT },
number = { 2 },
month = { December },
year = { 2014 },
issn = 0975-8887,
pages = { 23-26 },
numpages = 4,
url = { /proceedings/ncetit/number2/19075-3029/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Emerging Trends in Information Technology
%A Raj J. Jaiswal
%A Ranu Soni
%A Prasad Mahale
%T Reformed RSA Algorithm Based on Prime Number
%J National Conference on Emerging Trends in Information Technology
%@ 0975-8887
%V NCETIT
%N 2
%P 23-26
%D 2014
%I International Journal of Computer Applications
Abstract

The most common public key algorithm is RSA cryptosystem used for encryption and decryption. It is the first public key algorithm which provides security to transfer and saving of data over the network. In RSA cryptosystem there is less security and time of computation is still lengthy. This paper suggest a new algorithm concept to presents the modified form of RSA algorithm in order to speed up the implementation of RSA algorithm during data exchange over the network. This includes the architectural design and enhanced form of RSA algorithm through the use of third prime number in order to make a modulus n which is not easily decomposable by intruders. A database system is used to store the key parameters of RSA cryptosystem before it starting the algorithm. Finally we compare proposed RSA method with the original RSA method by some theoretical aspects. Comparative results provide better security with proposed algorithm.

References
  1. Ishwarya M, Dr. Ramesh Kumar. "Privacy Preserving Updates for Anonymous and Confidential Databases Using RSA Algorithm" International Journal of Modern Engineering Research (IJMER) www. ijmer. com Vol. 2, Issue. 5, Sep. -Oct. 2012.
  2. Mandeep kaur and Manish mahajan "Using encryption Algorithms to enhance the Data Security in Cloud Computing" International Journal of Communicationand Computer Technologies Volume 01 – No. 12, Issue: 03 January 2013.
  3. Prof. Dr. Alaa Hussein Hamamiand Ibrahem Abdallah Aldariseh, "Enhanced Method for RSA Cryptosystem Algorithm", International Conference on Advanced Computer Science Applications and Technologies, pp. 402-408, Nov 2012.
  4. XinZhou and Xiaofei Tang "Research and Implementation of RSA Algorithm for Encryption and Decryption", The 6th International Forum on Strategic Technology, Vol 2, pp. 1118-1121, Aug 2011.
  5. Sami A. Nagar and Saad Alshamma "High Speed Implementation of RSA Algorithm with Modified Keys Exchange", 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT), pp. 639-642, March2012.
  6. R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," vol. 21 (2), pp. 120-126, 1978
  7. W. Stallings "Cryptography and network security vol. 2" prentice hall, 2003.
  8. Ravi Shankar Dhakar and Amit Kumar Gupta "Modified RSA Encryption Algorithm (MREA)", Second International Conference on Advanced Computing & Communication Technologies, pp. 426-429, Jan 2012.
  9. B. Persis Urbana Ivy, Purshotam Mandiwa. Mukesh Kumar "A modified RSA cryptosystem based on 'n' prime numbers", International Journal Of Engineering And Computer Science", ISSN:2319-7242 Volume1 Issue Page No. 63-66, 2 Nov 2012.
  10. Shilpi Gupta and Jaya Sharma , "A hybrid encryption algorithm based on RSA and diffie hellman"IEEE International Conference on Computational Intelligence and Computing Researc, pp. 1-4, Dec 2012.
  11. Wuling Ren and Zhiqian Miao, "A hybrid encryption algorithm based on DES and RSA in Bluetooth communication", Second International Conference On Modeling, Simulation and Visualization Methods, pp. 221-225, May 2010.
  12. Sonal Sharma , Prashant Sharma and Ravi Shankar Dhakar, "RSA Algorithm Using Modifiend Subset Sum Cryptosystem", International Confrence On Computer and Communication Technology(ICCCT), pp. 457-461, Sep 2011.
  13. Ashutosh Kumar Dubey ,Animesh Kumar Dubey , Mayank Namdev, Shiv Shakti Shrivastava , "Cloud-User Security Based on RSA and MD5 Algorithm for Resource Attestation and Sharing in Java Environment", International Journal of Advanced Computer Research Volume 1 Number, 2 December 2011.
  14. Amanjot Kaur, Manisha Bhardwaj,"Hybrid Encryption Security For Cloud Database Security", International journal Of Engineering Science And Technology ISSN No:2250-3676 Volume 2, May-June 2012.
  15. Li Dongjiang, Wang Yandan, Chen Hong, "The research on key generation in RSA public- key cryptosystem", Fourth International Conference on Computational and Information Sciences, pp. 478-480, Aug 2012.
  16. Rajani Devi. T, "Importance of Cryptography in Network Security",International Conference on Communication Systems and Network Technologies, 2013.
  17. Aayush Chhabra, Srushti Mathur," Modified RSA Algorithm", International Conference on Computational Intelligence and Communication Systems, 2011.
  18. Aman Kumar, Dr. Sudesh Jakhar, Mr. Sunil Makkar, "Comparative Analysis between DES and RSA Algorithm's", International Journal of Advanced Research in Computer Science and Software Engineering, Vol 2, Issue 7, July 2012.
  19. Parsi Kalpana, Sudha Singaraju, "Data Security in Cloud Computing using RSA Algorithm", International Journal of Research in Computer and Communication technology, IJRCCT, September 2012.
  20. Ping Yu, Stephen R. Tate," An Online/Offline Signature Scheme Based on the Strong RSA Assumption", 21st International Conference on Advanced Information Networking and Applications Workshops, Vol 1, pp. 601-606, May 2007.
  21. Evgeny Milanov, "The RSA algorithm", June 2003.
  22. N. Saravanan, A. Mahendiran, et al,"An Implementation of RSA Algorithm in Google Cloud using Cloud SQL" , Research Journal of Applied Sciences, Engineering and Technology, Oct 2012.
  23. Paul C. Kocher, "Timing Attacks on Implementations of De-Hellman", RSA, DSS, and Other Systems", pp. 1-10.
  24. Kumarjit Banerjee, Satyendra Nath Mandal, Sanjoy Kumar Das, "Improved Trial Division Technique for Primality Checking in RSA Algorithm", July 2013.
  25. J. Joshi, et al. "Network Security", Morgan Kaufmann, 2008.
  26. W. Stallings "Network and internetwork security: principles and practice", Prentice-Hall, Inc. , 1995.
  27. Himani Agrawal and Monisha Sharma," Implementation and analysis of various symmetric cryptosystems" Indian Journal of Science and Technology, Dec 2010.
  28. W. Stallings "Network security Essentials: Applications and Standards", Pearson Education India, 2000.
  29. R. L. Rivest, A. Shamir and L. Adleman "A method for obtaining digital signatures and public-key cryptosystems", Communications of the ACM, 1978. EEE Standard Specifications for Public-Key Cryptography, 2000.
Index Terms

Computer Science
Information Sciences

Keywords

Rsa Rsa Protocol Offline Storage Prime Number