14.12.2020

Enhanced And Secured Rsa Key Generation Scheme Esrkgs

10

Enhanced And Secured Rsa Key Generation Scheme Esrkgs Plus

Introduction Thangavel et al. (2015) introduced a new public key cryptosystem which is called the Enhanced and Secured RSA Key Generation Scheme (ESRKGS). As we can see from its name, the authors proposed to improve the famous traditional RSA cryptosystem developed by Rivest et al. (1978) given below. An Enhanced and Secure RSA Key Generation Scheme (ESRKGS) was proposed by Karatas et al. They used an alternate private key to break a security system. They used an alternate private key. Increase of key size increases the security of the system. In this paper, an Enhanced RSA Key Generation Scheme (ESRKGS) is proposed to reduce the direct attacks possible in the case of RSA. The scheme is based on four large prime numbers instead of two. Also, the keys are not directly dependent on the public key n. Microsoft office 2010 professional plus product key generator online. Therefore any kind of brute. Combining ensemble methods and social network metrics for improving accuracy of OCSVM on intrusion detection in SCADA systems.

  1. Mell, P.M., Grance, T.: SP 800-145, the NIST definition of cloud computing. Technical report, NIST, Gaithersburg, MD, United States (2011)Google Scholar
  2. Buchade, A.R., Ingle, R.: Key management for cloud data storage: methods and comparisons. In: Fourth International Conference on Advanced Computing and Communications Technologies, pp. 263–270 (2014)Google Scholar
  3. Ali, M., Khan, S.U., Vasilakos, A.V.: Security in cloud computing: opportunities and challenges. Inf. Sci. (2015). https://doi.org/10.1016/j.ins.2015.01.025
  4. Stallings, W.: Cryptography and Network Security: Principles and Practice, 5th edn, p. 121e44, 253e97. Pearson Education (2011)Google Scholar
  5. Jamgekar, R.S., Joshi, G.S.: File encryption and decryption using secure RSA. Int. J. Emerg. Sci. Eng. 1, 11–14 (2013)Google Scholar
  6. Somani, N., Mangal, D.: An improved RSA cryptographic system. Int. J. Comput. Appl. 105, 16 (2014)Google Scholar
  7. Patidar, R., Bhartiya, R.: Modified RSA cryptosystem based on offline storage and prime number. In: IEEE International Conference on Computing Intelligence and Computing Research, pp. 1–6 (2013)Google Scholar
  8. Abd, S.K., Al-Haddad, S.A.R., Hashim, F., Abdullah, A.: A review of cloud security based on cryptographic mechanisms. In: International Symposium on Biometrices and Security Technologies (ISBAST), pp. 106–111 (2014)Google Scholar
  9. Song, N., Chen, Y.: Novel hyper-combined public key based cloud storage key management scheme. China Commun. 11, 185–194 (2014)Google Scholar
  10. Thangavel, M., Varalakshmi, P., Murrali, M., Nithya, K.: An enhanced and secured RSA key generation scheme (ESRKGS). J. Inf. Secur. Appl. 20, 3–10 (2015)Google Scholar
  11. Luy, E., Karatas, Z.Y., Ergin, H.: Comment on an enhanced and secured RSA key generation scheme (ESRKGS). J. Inf. Secur. Appl. (2016)Google Scholar
  12. Wagner, N.R.: The laws of cryptography with java code. Technical report, pp. 78–112 (2003)Google Scholar
  13. Bishop, D.: Introduction to cryptography with java applets, pp. 237–250 (2003)Google Scholar

And Secured RSA Key Generation Schem e (ESRKGS). Enhanced RSA Alg orithm with Var y-ing Key Sizes for Da ta. Under key generation, the modified scheme involved the use of 'n' distinct prime. An enhanced and secured RSA key generation scheme (ESRKGS) was focused on increasing security level of RSA algorithm 24. In this scheme, four large prime numbers were multiplied to produce N value. Then based on N value public and private keys were generated by RSA algorithm. Here public key generation was realized by using multiple. In this approach, two different public key and private key generated from the large factor of the variable “N” and perform a double encryption-decryption operation which affords more security. Experiment on a set of a random number provided that the key generation time, analysis of variable “ N ”, encryption and decryption will take a long time compared to traditional RSA.

Enhanced And Secured Rsa Key Generation Scheme Esrkgs 2017

Enhanced And Secured Rsa Key Generation Scheme Esrkgs

Enhanced And Secured Rsa Key Generation Scheme Esrkgs Free

  1. Thangavel, M., et al.: An Enhanced and Secured RSA Key Generation Scheme (ESRKGS). J. Inf. Secur. Appl. 20, 3–10 (2015)Google Scholar
  2. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRefGoogle Scholar
  3. Blömer, J., May, A.: A generalized wiener attack on RSA. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 1–13. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_1CrossRefGoogle Scholar
  4. Wiener, M.: Cryptanalysis of short RSA secret exponents. IEEE Trans. Inf. Theory 36(3), 553–558 (1990)MathSciNetCrossRefGoogle Scholar
  5. Al-Hamami, A.H., Aldariseh, I.A.: Enhanced method for RSA cryptosystem algorithm. In: International Conference on Advanced Computer Science Applications and Technologies, Kuala Lumpur, pp. 402–408 (2012)Google Scholar
  6. Ali, H., Al-Salami, M.: Timing attack prospect for RSA cryptanalysis using genetic algorithm technique. Int. Arab J. Inf. Technol. 1(1), 80–85 (2004)Google Scholar
  7. Ivy, P.U., Mandiwa, P., Kumar, M.: A modified RSA cryptosystem based on ‘n’ prime numbers. Int. J. Eng. Comput. Sci. 1(2), 63–66 (2012)Google Scholar
  8. Jamgekar, R.S., Joshi, G.S.: File encryption and decryption using secure RSA. Int. J. Emerg. Sci. Eng. (IJESE) 1(4), 11–14 (2013)Google Scholar
  9. Chhabra, A., Mathur, S.: Modified RSA algorithm: a secure approach. In: International Conference on Computational Intelligence and Communication Networks, Gwalior, pp. 545–548 (2011)Google Scholar
  10. Mahajan, S., Easo, S.: Performance evolution of RSA and new cryptosystem. Int. J. Emerg. Technol. Adv. Eng. 2(3), 279–283 (2012)Google Scholar
  11. Minni, R., Sultania, K., Mishra, S., Vincent, D.R.: An algorithm to enhance security in RSA. In: Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT), Tiruchengode, pp. 1–4 (2013)Google Scholar
  12. Segar, T.C., Vijayaragavan, R.: Pell’s RSA key generation and its security analysis. In: Fourth International Conference on Computing, Communications and Networking Technologies (ICCCNT), Tiruchengode, pp. 1–5 (2013)Google Scholar
  13. Sharma, S., Sharma, P., Dhakar, R.S.: RSA algorithm using modified subset sum cryptosystem. In: International Conference on Computer & Communication Technology (ICCCT), Allahabad, pp. 457–61 (2011)Google Scholar
  14. Wu, C.H., Hong, J.H., Wu, C.W.: RSA cryptosystem design based on the Chinese remainder theorem. In: Design Automation Conference, Proceedings of the ASP-DAC, Yokohama, pp. 391–395 (2001)Google Scholar
  15. Schneier, B.: Applied Cryptography, 2nd edn. Wiley, New Delhi (2012)zbMATHGoogle Scholar
  16. Kahate, A.: Cryptography and Network Security, 2nd edn. Tata McGraw-Hill, New Delhi (2005)Google Scholar
  17. Stallings, W.: Cryptography and Network Security, 4th edn. Pentice-Hall of India, New Delhi (2007)Google Scholar
  18. Whitman, M.E., Mattord, H.J.: Principles of Information Security, 5th edn. Cengage Learning, Boston (2015)Google Scholar
  19. Pachghare, V.K.: Cryptography and Information Security, 2nd edn. PHI Learning Private Limited, Delhi (2015)Google Scholar
  20. Forouzan, B.A., Mukhopadhyay, D.: Cryptography and Network Security, 2nd edn. Tata McGraw Hill Education Private Limited, New Delhi (2016)Google Scholar