Modified RSA Cryptographic System with Two Public keys and Chinese Remainder Theorem

International Journal of Computer Science and Engineering
© 2017 by SSRG - IJCSE Journal
Volume 4 Issue 7
Year of Publication : 2017
Authors : Aarushi Rai, Shitanshu Jain

pdf
How to Cite?

Aarushi Rai, Shitanshu Jain, "Modified RSA Cryptographic System with Two Public keys and Chinese Remainder Theorem," SSRG International Journal of Computer Science and Engineering , vol. 4,  no. 7, pp. 22-25, 2017. Crossref, https://doi.org/10.14445/23488387/IJCSE-V4I7P105

Abstract:

Network security is an activity which is designed to protect the usability and integrity of the network and data. In network security, cryptography is the branch in which one can store and transmit data in a particular format so that only the intended user can read and process it, the encrypted text is the cipher text which is then decoded on receiver side. RSA algorithm is an asymmetric cryptography technique, which works on two keys i.e. public key and private key. The proposed method takes four prime numbers in RSA algorithm. Instead of sending public key directly, two key pairs of public keys are sent to the receiver. And two public keys would be sent to the user. The scheme has speed enhancement on RSA decryption side by using Chinese remainder theorem.

Keywords:

RSA, Cryptography, Network Security.

References:

[1] T.R. Devi, “Importance of cryptography in network security” IEEE International Conference, Communication System and network Technologies (CSNT), 2013
[2] William Stein, elementary Number Theory, Primes Congruences and Secrets. January 23, 2017
[3] Number theory concepts and Chinese remainder theorem: “https://crypto.stanford.edu/pbc/notes/numbertheory/crt.html. ”
[4] Saurbh Singh and Gaurav Agarwal, “Use of Chinese Remainder theorem to generate radom numbers for cryptography” Research article in international journal of applied engineering research, DINDIGUL. ISSN- 0976-4259
[5] R. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signature and Public-key Cryptosystems," Communications of the ACM, vol. 21, no. 2, pp. 120-126, 1978.
[6] G. R. Blakey, "A Computer Algorithm for Calculating the Product AB Modulo M," IEEE Transaction on Computers, vol. 32, no. 5, pp. 497-500, 1983.
[7] Network security Concepts, “http://williamstallings.com/Extras/Security- Notes/lectures/publickey.html
[8] P.C. Kocher, “Timing attacks on implementations of Diffie- Hellman, RSA, DSS, and other Systems” Advances in cryptography- CRYPTO ‟96, pp. 104-113, 1996.
[9] Celine Blondeau and Kaisa Nyberg, “On Distinct Known Plaintext Attacks”, Aalto University Finland, WCC_2015
[10] Israt Jahan, Mohammad Asif, Liton Jude Rozario “ Improved RSA cryptosystem based on the study of the number theory and public key cryptosystems” volume-4 Issue-1, pp-143-149.
[11] http://www.geeksforgeeks.org/rsa-algorithm-cryptography/
[12] Nikita Somani, Dharmendra Mangal, “ An improved RSA cryptographic System”. International Journal of Computer Applications (0975-8887) volume 105-No. 16 November 2014.
[13] Chinese remainder theorem and proof https://brilliant.org/wiki/chinese-remainder-theorem/
[14] Mr. Sameer Negi, Mr. Manish Bhardwaj, Mr. Abhinav Ajitsaria, Survey of Wireless Network Security: Attacks &their CountermeasuresSSRG International Journal of Computer Science and Engineering, (SSRG-IJCSE) – volume 3 Issue 8–Aug 2016.