scholarly journals Enhanced RSA Cryptosystem based on Multiplicity of Public and Private Keys

Author(s):  
Ahmed Eskander Mezher

Security is one of the most important concern to the information and data sharing for companies, banks, organizations and government facilities. RSA is a public cryptographic algorithm that is designed specifically for authentication and data encryption. One of the most powerful reasons makes RSA more secure is that the avoidance of key exchange in the encryption and decryption processes. Standard RSA algorithm depends on the key length only to protect systems. However, RSA key is broken from time to another due to the development of computers hardware such as high speed processors and advanced technology. RSA developers have increased a key length or size of a key periodically to maintain a high security and privacy to systems that are protected by the RSA. In this paper, a method has been designed and implemented to strengthen the RSA algorithm by using multiple public and private keys. Therefore, in this method the security of RSA not only depends on the key size, but also relies on the multiplicity of public and private keys.

Author(s):  
Pravin V. Kinge ◽  
S.J. Honale ◽  
C.M. Bobade

<p class="p0">The cryptographic algorithms can be implemented with software or built with pure hardware. However Field Programmable Gate Arrays (FPGA) implementation offers quicker solution and can be easily upgraded to incorporate any protocol changes. The available AES algorithm is used for  data and it is also suitable for image encryption and decryption to protect the confidential image from an unauthorized access. This project proposes a method in which the image data is an input to AES algorithm, to obtain the encrypted image. and the encrypted image is the input to AES Decryption to get the original image. This project proposed to implement the 128,192 &amp; 256 bit AES algorithm for data encryption and decryption, also to compare the speed of operation, efficiency, security and frequency . The proposed work will be synthesized and simulated on FPGA family of Xilink ISE 13.2 and Modelsim tool respectively in Very high speed integrated circuit Hardware Description Language (VHDL).</p>


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Yong Xiao ◽  
Weibin Lin ◽  
Yun Zhao ◽  
Chao Cui ◽  
Ziwen Cai

Teleoperated robotic systems are those in which human operators control remote robots through a communication network. The deployment and integration of teleoperated robot’s systems in the medical operation have been hampered by many issues, such as safety concerns. Elliptic curve cryptography (ECC), an asymmetric cryptographic algorithm, is widely applied to practical applications because its far significantly reduced key length has the same level of security as RSA. The efficiency of ECC on GF (p) is dictated by two critical factors, namely, modular multiplication (MM) and point multiplication (PM) scheduling. In this paper, the high-performance ECC architecture of SM2 is presented. MM is composed of multiplication and modular reduction (MR) in the prime field. A two-stage modular reduction (TSMR) algorithm in the SCA-256 prime field is introduced to achieve low latency, which avoids more iterative subtraction operations than traditional algorithms. To cut down the run time, a schedule is put forward when exploiting the parallelism of multiplication and MR inside PM. Synthesized with a 0.13 um CMOS standard cell library, the proposed processor consumes 341.98k gate areas, and each PM takes 0.092 ms.


2020 ◽  
Vol 8 (4) ◽  
pp. 475
Author(s):  
Maria Okta Safira ◽  
I Komang Ari Mogi

In this paper two methods are used, namely the vigenere cipher method and the RSA method. The vigenere cipher method is an example of a symmetric algorithm, while RSA is an example of an asymmetric algorithm. The combination of these two methods is called hybrid cryptography which has the advantage in terms of speed during the encryption process. Each process, which is encryption and decryption, is carried out twice, so that security can be ensured. In the process of forming the key used the RSA method. In the encryption process using public keys that have been generated before when the key is formed. This public key is used in sending data to the recipient of a secret message where this key is used for the data encryption process. The Secret key is kept and will be used during the decryption process. There is a system architecture that describes how clients and servers communicate with each other over the internet using the TCP protocol where the client here is an IoT device and the server is a server. 


Author(s):  
P. Gayathri ◽  
Syed Umar ◽  
G. Sridevi ◽  
N. Bashwanth ◽  
Royyuru Srikanth

As more increase in usage of communications and developing them more user friendly. While developing those communications, we need to take care of security and safety of user’s data. Many researchers have developed many complex algorithms to maintain security in user’s application. Among those one of the best algorithms are cryptography based, in which user will be safe side mostly from the attackers.  We already had some AES algorithm which uses very complex cryptographic algorithm to increase the performance and more usage of lookup tables. So the cache timing attackers will correlates the details to encrypt the data under known key with the unknown key. So, for this we provide an improvised solution. This paper deals with an extension of public-key encryption and decryption support including a private key. The private key is generated with the combination of AES and ECC. In general AES, key length is 128 bits with 10 times of iterations. But with this, users won’t get efficient security for their operations, so to increase the security level we are implementing 196-bit based encryption with 12 times round-key generation iterations. By this enhancement, we can assure to users to high level security and can keep users data in confidential way.


JURTEKSI ◽  
2019 ◽  
Vol 6 (1) ◽  
pp. 1-10
Author(s):  
Sebastian Suhandinata ◽  
Reyhan Achmad Rizal ◽  
Dedy Ongky Wijaya ◽  
Prabhu Warren ◽  
Srinjiwi Srinjiwi

Abstract:Computer data security relies on preventing data theft from irresponsible parties by using cryptography method. Some cryptography algorithms have good and poor performance in encrypting and decrypting data depending on the key types. Therefore the purpose of this research is to measure the performance of the hybrid algorithm, consisting a symmetric keyBlowfish algorithm and an asymmetric key RSA algorithm, in encrypting and decrypting multiple types of data such as documents, photos, audios, and videos. The result is the performance of the hybrid algorithm is almost on par with Blowfish and provides a more secure data encryption and decryption by taking advantage of RSA algorithm. The average encryption performance of hybrid algorithm is 0.85s on document, 1.06s on photo, 3.38s on audio, and 15.56s on video. While the average decryption performance of hybrid algorithm is 1.01s on document, 1.38s on photo, 4.3s on audio, and 27.56s on video.            Keywords:Hybrid cryptography, Data security, Performance, Blowfish, RSA  Abstrak:Keamanan data komputer berhubungan dengan pencegahan dari pencurian data oleh pihak yang tidak bertanggung jawab, salah satu cara pengamanan data komputer yaitu dengan teknik kriptografi. Beberapa metode kriptografi memiliki performa yang baik dan buruk tergantung dengan tipe kuncinya. Maka dari itu, tujuan dari penelitian ini adalah mengukur tingkat kecepatan kriptografi hybrid, terdiri dari algoritma simetris Blowfish dan algoritma asimetris RSA, dengan beberapa tipe data seperti dokumen, foto, audio dan video. Hasil dari penelitian ini adalah algoritma hybrid memiliki performa yang tidak jauh berbeda dari algoritma Blowfish dan membuat proses enkripsi dan dekripsi data lebih aman dengan keunggulan dari algoritma RSA. Rata-rata kecepatan enkripsi algoritma hybrid untuk dokumen 0,85 detik, gambar 1,06 detik, audio 3,38 detik, dan video 15,56 detik. Sedangkan rata-rata kecepatan dekripsi algoritma hybrid untuk dokumen 1,01 detik, gambar 1,38 detik, audio 4,3 detik, dan video 27,56 detik. Kata kunci:Kriptografihybrid, Keamanan data, Performa, Blowfish, RSA 


2021 ◽  
Author(s):  
Vinay Michael

Abstract Internet of Things (IoT) based applications and systems are gaining attention in the recent days because of their vast benefits such as efficient utilization of resources, enhanced data collection, improved security, lesser human efforts and reduced time. Security of sensitive data in IoT based fog environments is inevitable to prevent those data to be misused by the attackers. In this study, we present an improved hybrid algorithm termed as HQCP-ABE (Hybrid Quantum key Cipher text Policy Attribute based Encryption with Cipher text update) that integrates highly effective algorithms such as CP-ABE, Quantum key cryptography and cipher text update. The proposed algorithm eliminates the need of costly pairing during decryptions and efficiently performs data encryption, decryption and user authorization. The proposed protocol is demonstrated to be highly efficient in terms of encryption and decryption while compared to other existing methods. It also achieves lesser packet loss, reduced control overheads, reduced computational overhead during encryption and decryption processes, lesser delay, improved security, packet delivery ratio, throughput, network lifetime with limited bandwidth and user privacy. We further considered energy consumption in this study. The proposed HQCP-ABE method is demonstrated using ns3 simulation and compared with existing CP-ABE and PA-CPABE methods.


2020 ◽  
Vol 5 (2) ◽  
pp. 241
Author(s):  
Oris Krianto Sulaiman ◽  
Khairuddin Nasution ◽  
Satria Yudha Prayogi

Message security in communication is very important to maintain the confidentiality and integrity of messages. The message that is sent must be conveyed in its entirety and only delivered according to its purpose. One Time Pad or OTP is an algorithm that can encrypt messages into ciphertext so that message security can be guaranteed. OTP is a symmetric cryptographic algorithm, that is, the key for encryption and decryption is the same. To perform encryption, the OTP plaintext length must be the same as the key length. This will make it difficult when there is a very long length of plaintext, so the key must also adjust it. OTP keys also have a weakness if a key has been used more than once. Therefore a key builder is needed. In this research, the key generator used is base64. Base64 is used to change the bits of plaintext that will be used by OTP. In this study, base64 can encode plaintext to be used as an OTP key so that it succeeded in making the key generator from base64 encoding.


The wireless sensor network is a large number of tiny nodes installed in insecure environment for monitoring, gathering and transferring data and are prone to security threats for its limited resources. In order to transmit the data and to protect from different attacks in the network, security is maintained. To achieve confidentiality, authenticity and authorization of data which secure the data from different attacks cryptographic algorithm were used. The number of keys used in the cryptographic algorithm determines the security of the data. Cryptographic algorithms are broadly classified into two types symmetric cryptography and asymmetric cryptography. In the symmetric key cryptographic algorithm, a secret key is shared in the network and in asymmetric key cryptographic algorithm two keys are used for data security. In wireless sensor network, symmetric key cryptography required more storage to store the key among all the nodes of the network and in asymmetric key cryptography more computation time is require for the data encryption and decryption. To avoid memory and computation overhead we proposed a hybrid cryptosystem to handle the security in the wireless sensor network. Initially shared key is exchanged among nodes using ECC which is a public key algorithm. Data is encrypted and decrypted using RC4 symmetric key algorithm. Various performance measures such as time taken for encryption and decryption process and memory needed for storing cipher text data. The proposed model shows faster encryption of data and takes less memory for key storage as compared to the traditional approach.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan ◽  
Robbi Rahim

The security and confidentiality of information becomes an important factor in communication, the use of cryptography can be a powerful way of securing the information, IDEA (International Data Encryption Algorithm) and WAKE (Word Auto Key Encryption) are some modern symmetric cryptography algorithms with encryption and decryption function are much faster than the asymmetric cryptographic algorithm, with the combination experiment IDEA and WAKE it probable to produce highly secret ciphertext and it hopes to take a very long time for cryptanalyst to decrypt the information without knowing the key of the encryption process.


2020 ◽  
Vol 17 (6) ◽  
pp. 2699-2705
Author(s):  
Mayank Aggarwal ◽  
Anju Malik ◽  
Mani Madhukar

With the tremendous development of the online information, the term “Cloud Computing” offers multiple kinds of outsourcing and storage services to the user. Data security and privacy issues introduces multiple hurdles into it such as data leakage, calculating the key for data encryption, lack of proper security policies and renewal of application in cloud environment. One of the main issues is how to store encrypted data, decrypt it when required and renewal of application to face the security challenges. In this work we have proposed a secured and timestamp value based approach using RSA-MABC algorithm for encryption and decryption process. The work has been simulated in Cloudsim and results show our approach takes less time for encryption and decryption with added security features of renewing the secret key based on timestamp. Our results of encryption and decryption time along with the results of ttest shows that our work is better than exiting approaches.


Sign in / Sign up

Export Citation Format

Share Document