640 research outputs found

    A Novel Method of Encryption using Modified RSA Algorithm and Chinese Remainder Theorem

    Get PDF
    Security can only be as strong as the weakest link. In this world of cryptography, it is now well established, that the weakest link lies in the implementation of cryptographic algorithms. This project deals with RSA algorithm implementation with and without Chinese Remainder Theorem and also using Variable Radix number System. In practice, RSA public exponents are chosen to be small which makes encryption and signature verification reasonably fast. Private exponents however should never be small for obvious security reasons. This makes decryption slow. One way to speed things up is to split things up, calculate modulo p and modulo q using Chinese Remainder Theorem. For smart cards which usually have limited computing power, this is a very important and useful technique. This project aims at implementing RSA algorithm using Chinese Remainder Theorem as well as to devise a modification using which it would be still harder to decrypt a given encrypted message by employing a Variable radix system in order to encrypt the given message at the first place

    An efficient probabilistic public-key cryptosystem over quadratic fields quotients

    Get PDF
    AbstractWe present a new probabilistic cryptosystem working in quadratic fields quotients. Computation in such objects can be done efficiently with Lucas sequences which help to design a fast system. The security of the scheme is based on the LUC problem and its semantic security on a new decisional problem. This system appears to be an alternative to schemes based on the RSA primitive and has a full computational cost smaller than the El Gamal EC cryptosystem

    Improved RSA security using Chinese Remainder Theorem and Multiple Keys

    Get PDF
    Now a days, have a great dependence on computer and network and the security of computer related to the whole world and everybody. Cryptography is the art and science of achieving security by encoding message to make them non readable, to secure data information transmits over the network, In this paper introduced modified RSA approach based on multi keys and Chinese remainder theorem (CRT), which RSA algorithm is asymmetric key encryption technique. The objective of this Technique is to provide secure transmission of data between any networks. Which is the Network security is an activity which is designed to provide the usage protection and integrity of the Network and data. So that only the user allowed can read and process it, the objective of this paper Enhancement the performance of RSA and increase the security. In proposed model RSA will be implemented using java

    A new efficient asymmetric cryptosystem based on the integer factorization problem of N=p2q

    Get PDF
    In this paper, we introduce a new scheme based on the hardness of factoring integers of the shape N = p2q. Our scheme uses a combination of modular linear and modular squaring. We show that the decryption is 1-to-1 which is a great advantage over Rabin's cryptosystem. Its encryption speed has a complexity order faster than RSA and ECC. For decryption its speed is better than RSA and is marginally behind ECC. Constructed using a simple mathematical structure, it has low computational requirements and would enable communication devices with low computing power to deploy secure communication procedures efficiently

    The Chinese Remainder Theorem

    Get PDF
    The oldest remainder problems in the world date back to 3rd century China. The Chinese Remainder Theorem was used as the basis in calendar computations, construction, commerce and astronomy problems. Today, the theorem has advanced uses in many branches of mathematics and extensive applications in computing, coding and cryptography. The Chinese Remainder Theorem is an excellent example of how mathematics that emerged in the 3rd century AC has developed and remains relevant in today’s world. This paper will explore the historical development of the Chinese Remainder Theorem along with central properties of linear congruences. In addition to providing a historical overview of the Chinese Remainder Theorem, this paper will examine several modern applications of the Chinese Remainder Theorem

    Design of Rabin-like cryptosystem without decryption failure

    Get PDF
    In this work, we design a new, efficient and practical Rabin-like cryptosystem without using the Jacobi symbol, redundancy in the message and avoiding the demands of extra information for finding the correct plaintext. Decryption outputs a unique plaintext without any decryption failure. In addition, decryption only requires a single prime. Furthermore, the decryption procedure only computes a single modular exponentiation instead of two modular exponentiation executed by other Rabin variants. As a result, this reduces the computational effort during the decryption process. Moreover the Novak’s side channel attack is impractical over the proposed Rabin-like cryptosystem. In parallel, we prove that the Rabin-p cryptosystem is indeed as intractable as the integer factorization problem

    Efficient noninteractive certification of RSA moduli and beyond

    Get PDF
    In many applications, it is important to verify that an RSA public key (N; e) speci es a permutation over the entire space ZN, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and e cient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modi cations to existing code or cryptographic libraries. Users need only perform a one-time veri cation of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations. We extend our results beyond RSA keys and also provide e cient noninteractive zero- knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more e cient and do not require interaction, which enables a broader class of applications.https://eprint.iacr.org/2018/057First author draf
    corecore