Research article Special Issues

Generalization of RSA cryptosystem based on 2n primes

  • Received: 18 January 2023 Revised: 06 May 2023 Accepted: 16 May 2023 Published: 05 June 2023
  • MSC : 68P25, 68U15

  • This article introduced a new generalized RSA crypto-system based on $ 2n $ prime numbers called generalized RSA (GRSA). This is a modern technique to provide supreme security for the computer world by factoring the variable$ N $, where its analysis process has become much easier nowadays with the development of tools and equipment. $ 2n $ primes (prime numbers) are used in the GRSA crypto-system to provide security over the network system. This includes encryption, key generation, and decryption. In this method we used $ 2n $ primes which are not easily broken, $ 2n $ primes are not comfortably demented. This method provides greater performance and fidelity over the network system.

    Citation: Tariq Shah, Muhammad Zohaib, Qin Xin, Bander Almutairi, Muhammad Sajjad. Generalization of RSA cryptosystem based on 2n primes[J]. AIMS Mathematics, 2023, 8(8): 18833-18845. doi: 10.3934/math.2023958

    Related Papers:

  • This article introduced a new generalized RSA crypto-system based on $ 2n $ prime numbers called generalized RSA (GRSA). This is a modern technique to provide supreme security for the computer world by factoring the variable$ N $, where its analysis process has become much easier nowadays with the development of tools and equipment. $ 2n $ primes (prime numbers) are used in the GRSA crypto-system to provide security over the network system. This includes encryption, key generation, and decryption. In this method we used $ 2n $ primes which are not easily broken, $ 2n $ primes are not comfortably demented. This method provides greater performance and fidelity over the network system.



    加载中


    [1] H. Ukwuoma, M. Hammawa, Optimised Key Generation for RSA Encryption, IISTE, 6 (2015), 2222–2871.
    [2] M. Preetha, M. A. Nithya, Study and performance analysis of RSA algorithm, IJCSMC, 2 (2013), 126–139.
    [3] C. Paar, J. Pelzl, Introduction to cryptography and data security, In: Understanding Cryptography Springer, 2010, 1–27. https://doi.org/10.1007/978-3-642-04101-3_1
    [4] N. Koblitz, A. J. Menezes, Y. H. Wu, R. J. Zuccherato, Algebraic aspects of cryptography, Springer, 198 (1998), 1–17. https://doi.org/10.1007/978-3-662-03642-6_1 doi: 10.1007/978-3-662-03642-6_1
    [5] Y. Li, Q. Liu, T. Li, Design and implementation of an improved RSA algorithm, In: 2010 International Conference on E-Health Networking Digital Ecosystems and Technologies (EDT), IEEE, 1 (2010), 390–393.
    [6] M. Sajjad, T. Shah, J. R. Serna, Nonlinear components of a block cipher over Gaussian integers, CMC-Comput. Mater. Con., 75 (2022), 5287–5305. https://doi.org/10.32604/cmc.2023.035347 doi: 10.32604/cmc.2023.035347
    [7] M. Sajjad, T. Shah, M. M. Hazzazi, A. R. Alharbi, I. Hussain, Quaternion integers based higher length cyclic codes and their decoding algorithm, CMC-Comput. Mater. Con., 73 (2022), 1177–1194. https://doi.org/10.32604/cmc.2022.025245 doi: 10.32604/cmc.2022.025245
    [8] M. Sajjad, T. Shah, J. R. Serna, A. Z. E. Suarez, O. S. Delgado, Fundamental results of cyclic codes over octonion integers and their decoding algorithm, Computation, 10 (2022), 1–12. https://doi.org/10.3390/computation10120219 doi: 10.3390/computation10010001
    [9] T. Takagi, Fast RSA-type cryptosystem modulo p k q, In: Annual International Cryptology Conference, Springer, Berlin, Heidelberg, 1998,318–326. https://doi.org/10.1007/BFb0055738
    [10] D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices AMS, 46 (1999), 203–213.
    [11] B. P. U. Ivy, P. Mandiwa, M. Kumar, A modified RSA cryptosystem based on 'n'prime numbers, Int. J. Eng. Compu. Sci., 1 (2012), 63–66.
    [12] J. S. Yadav, A. S. Sheregar, V. M. Panjri, S. L. Gharat, Secure approach for encrypting data, In: 2018 International Conference on Smart City and Emerging Technology (ICSCET). IEEE, 2018; 1–3. https://doi.org/10.1109/ICSCET.2018.8537290
    [13] P. K. Panda, S. Chattopadhyay, A hybrid security algorithm for RSA cryptosystem, In: 2017 4th International Conference on Advanced Computing and Communication Systems (ICACCS), IEEE, 2017, 1–6. https://doi.org/10.1109/ICACCS.2017.8014644
    [14] K. Bhatele, A. Sinhal, M. Pathak, A novel approach to the design of a new hybrid security protocol architecture, In: 2012 IEEE International Conference on Advanced Communication Control and Computing Technologies (ICACCCT), IEEE, 2012,429–433. https://doi.org/10.1109/ICACCCT.2012.6320816
    [15] M. A. Islam, N. Islam, B. Shabnam, A modified and secured RSA public key cryptosystem based on "n" prime numbers, J. Comput. Comm., 6 (2018), 1–13. https://doi.org/10.4236/jcc.2018.63006 doi: 10.4236/jcc.2018.63006
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(705) PDF downloads(69) Cited by(0)

Article outline

Figures and Tables

Figures(6)  /  Tables(4)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog