156 research outputs found

    On the Efficiency of Fast RSA Variants in Modern Mobile Phones

    Full text link
    Modern mobile phones are increasingly being used for more services that require modern security mechanisms such as the public key cryptosystem RSA. It is, however, well known that public key cryptography demands considerable computing resources and that RSA encryption is much faster than RSA decryption. It is consequently an interesting question if RSA as a whole can be executed efficiently on modern mobile phones. In this paper, we explore the efficiency on modern mobile phones of variants of the RSA cryptosystem, covering CRT, MultiPrime RSA, MultiPower RSA, Rebalanced RSA and R Prime RSA by comparing the encryption and decryption time using a simple Java implementation and a typical RSA setup.Comment: 5 pages IEEE format, International Journal of Computer Science and Information Security, IJCSIS December 2009, ISSN 1947 5500, http://sites.google.com/site/ijcsis

    A Novel Method of Encryption using Modified RSA Algorithm and Chinese Remainder Theorem

    Get PDF
    Security can only be as strong as the weakest link. In this world of cryptography, it is now well established, that the weakest link lies in the implementation of cryptographic algorithms. This project deals with RSA algorithm implementation with and without Chinese Remainder Theorem and also using Variable Radix number System. In practice, RSA public exponents are chosen to be small which makes encryption and signature verification reasonably fast. Private exponents however should never be small for obvious security reasons. This makes decryption slow. One way to speed things up is to split things up, calculate modulo p and modulo q using Chinese Remainder Theorem. For smart cards which usually have limited computing power, this is a very important and useful technique. This project aims at implementing RSA algorithm using Chinese Remainder Theorem as well as to devise a modification using which it would be still harder to decrypt a given encrypted message by employing a Variable radix system in order to encrypt the given message at the first place

    Authentication system for e-certificate by using RSA’s digital signature

    Get PDF
    Online learning and teaching become the popular channel for all participants, because they can access the courses everywhere with the high-speed internet. E-certificate is being prepared for everyone who has participated or passed the requirements of the courses. Because of many benefits frome-certificate, it may become the demand for intruders to counterfeit the certificate. In this paper, Rivest-Shamir-Adleman (RSA)’s digital signature is chosen to signe-certificate in order to avoid being counterfeited by intruders. There are two applications to managee-certificate. The first application is the signing application to sign the sub image including only participant’s name in e-certificate. In general, the file of digital signature is divided frome-certificate. That means, both of them must be selected to compare each other in checking application. In fact, the solution will be approved when each pixel of participant’s name is equal to each part from the decrypted message at the same position. In experimental session, 40 e-certificatesare chosen for the implementation. The results reveal that the accuracy is 100% and both of signing and checking processes are completed rapidly fast, especially when signing application is applied with Chinese remainder theorem (CRT) or the special technique of CRT. Therefore, the proposed method is one of the best solutions to protect e-certificate from the forgery by intruders

    Progress on probabilistic encryption schemes

    Get PDF
    The purpose of this master\u27s project is to study different probabilistic cryptography schemes. The older probabilistic schemes, Goldwasser-Micali and Blum-Goldwasser, will only be covered briefly for a historical perspective. Several new and promising schemes have appeared in the last 7 years, generating interest. I will be examining the Paillier and Damgard-Jurik schemes in depth. This report explains the mathematics behind the schemes along with their inherent benefits, while also suggesting some potential uses. Details are given on how I optimized the algorithms, with special emphasis on using the Chinese Remainder Theorem (CRT) in the Damgard-Jurik algorithm as well as the other algorithms. One of the main benefits these schemes posses is the additively homomorphic property. I explain the homomorphic properties in the description of the schemes and give an overview of these properties in Appendix A. I create software based in the Java Cryptography Extension (JCE) that is used to do a comparative study. This includes a simple message passing program for encrypted text. I create my own implementations of Paillier, Damgard-Jurik, and a variation of Paillier\u27s scheme as a Provider using the JCE. These implementations use the CRT along with other methods to increase performance and create optimized algorithms. The implementations are plugged into the message passing program with an implementation of RSA from another Provider. A comparative study of the timings of these three schemes is done to show which one performs better in different circumstances. Conclusions are drawn based on the results of the tests and my final opinions are stated

    A study on the fast ElGamal encryption

    Get PDF
    ElGamal cryptosystem is typically developed in the multiplicative group Zp\mathbb{Z}_p^* (pp is a prime number), but it can be applied to the other groups in which discrete logarithm problem should be computationally infeasible. Practically, instead of ElGamal in Zp\mathbb Z_p^*, various variants such as ECElGamal (ElGamal in elliptic curve group), CRTElGamal (ElGamal in subgroup of Zn\mathbb Z_n^* where n=pqn=pq and p,q,(p1)/2,(q1)/2p,q,(p-1)/2,(q-1)/2 are primes) have already been used for the semantic security. In this paper, for the fast decryption, we reduced the private CRT exponent xpx_p (=xmod(p1)= x mod (p - 1)) and xqx_q (=xmod(q1)= x mod (q-1))maintaining full sized private exponent xx (0<x<n0<x<n) in CRTElGamal as reducing dpd_p (=dmod(p1)= d mod (p - 1)) and dqd_q (=dmod(q1)= d mod (q-1)) in RSA for the fast decryption. (i.e. as in rebalanced RSA). In this case, unlike rebalanced RSA, decryption of CRTElGamal can be done faster without losing of encryption speed. As a result, it is possible to propose the fast public key cryptosystem that has fast encryption and fast decryption

    On Deterministic Polynomial-time Equivalence of Computing the CRT-RSA Secret Keys and Factoring

    Get PDF
    Let N = pq be the product of two large primes. Consider Chinese remainder theorem-Rivest, Shamir, Adleman (CRT-RSA) with the public encryption exponent e and private decryption exponents dp, dq. It is well known that given any one of dp or dq (or both) one can factorise N in probabilistic poly(log N) time with success probability almost equal to 1. Though this serves all the practical purposes, from theoretical point of view, this is not a deterministic polynomial time algorithm. In this paper, we present a lattice-based deterministic poly(log N) time algorithm that uses both dp, dq (in addition to the public information e, N) to factorise N for certain ranges of dp, dq. We like to stress that proving the equivalence for all the values of dp, dq may be a nontrivial task.Defence Science Journal, 2012, 62(2), pp.122-126, DOI:http://dx.doi.org/10.14429/dsj.62.171

    An Efficient Decryption Method for RSA Cryptosystem

    Get PDF
    [[abstract]]This paper proposes an efficient method to implement RSA decryption algorithm. RSA cryptosystem is the most attractive and popular security technique for many applications, such as electronic commerce and secure Internet access. It has to perform modular exponentiation with large exponent and modulus for security consideration. The RSA cryptosystem takes great computational cost. In many RSA applications, user uses a small public key to speed up the encryption operation. However, the decryption operation has to take more computational cost to perform modular exponentiation by this case. This paper proposes an efficient decryption method not only based on Chinese remainder theorem (CRT) but also the strong prime of RSA criterion. The proposed decryption method only takes 10% computational costs of the traditional decryption method. It also reduces 66% computational costs than that of decryption methods based on CRT only. In a word, the speed of our proposed method is almost 2.9 times faster than the decryption method based on CRT only. The proposed method enhances the performance of the RSA decryption operation.[[sponsorship]]IEEE Computer Society Technical Committee on Distributed Processing (TCDP); Tamkung University[[notice]]補正完畢[[conferencetype]]國際[[conferencetkucampus]]淡水校園[[conferencedate]]20050328~20050330[[booktype]]紙本[[iscallforpapers]]Y[[conferencelocation]]臺北縣, 臺
    corecore